# # Fix the isMemberOfPartialAttributeSet for Windows Server 2007 schema. # Should only run when the current forest functionality level is 1 or greater. dn: CN=ms-DS-HAB-Seniority-Index,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-DS-Phonetic-Last-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-DS-Phonetic-First-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-DS-Phonetic-Department,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-DS-Phonetic-Display-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-DS-Phonetic-Company-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-FVE-VolumeGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: TRUE - dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isMemberOfPartialAttributeSet isMemberOfPartialAttributeSet: FALSE - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Schema NC changes dn: CN=When-Created,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=Server-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=SID-History,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: FALSE - dn: CN=Object-Sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=System-Poss-Superiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=MSMQ-User-Sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 18 - dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=ms-PKI-RA-Policies,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-RA-Policies adminDisplayName: ms-PKI-RA-Policies adminDescription: ms-PKI-RA-Policies attributeId: 1.2.840.113556.1.4.1438 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Iq5G1VEJR02BfhyflvqtRg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-RA-Signature,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-RA-Signature adminDisplayName: ms-PKI-RA-Signature adminDescription: MS PKI Number Of RA Signature Required In Request attributeId: 1.2.840.113556.1.4.1429 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: S+AX/n2Tfk+ODpKSyNVoPg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Enrollment-Flag,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Enrollment-Flag adminDisplayName: ms-PKI-Enrollment-Flag adminDescription: ms-PKI-Enrollment-Flag attributeId: 1.2.840.113556.1.4.1430 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2Pde0Sby20auebNOVgvRLA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Private-Key-Flag,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Private-Key-Flag adminDisplayName: ms-PKI-Private-Key-Flag adminDescription: ms-PKI-Private-Key-Flag attributeId: 1.2.840.113556.1.4.1431 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wkqwujUECUeTByg4DnxwAQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Minimal-Key-Size,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Minimal-Key-Size adminDisplayName: ms-PKI-Minimal-Key-Size adminDescription: ms-PKI-Minimal-Key-Size attributeId: 1.2.840.113556.1.4.1433 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9WNq6X9B00a+Utt3A8UD3w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Cert-Template-OID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Cert-Template-OID adminDisplayName: ms-PKI-Cert-Template-OID adminDescription: ms-PKI-Cert-Template-OID attributeId: 1.2.840.113556.1.4.1436 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: asNkMSa6jEaL2sHlzCVnKA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Certificate-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Certificate-Policy adminDisplayName: ms-PKI-Certificate-Policy adminDescription: ms-PKI-Certificate-Policy attributeId: 1.2.840.113556.1.4.1439 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RiOUOFvMS0Kn2G/9EgKcXw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Supersede-Templates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Supersede-Templates adminDisplayName: ms-PKI-Supersede-Templates adminDescription: ms-PKI-Supersede-Templates attributeId: 1.2.840.113556.1.4.1437 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fa7onVt6HUK15AYfed/V1w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Certificate-Name-Flag,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Certificate-Name-Flag adminDisplayName: ms-PKI-Certificate-Name-Flag adminDescription: ms-PKI-Certificate-Name-Flag attributeId: 1.2.840.113556.1.4.1432 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xN0d6v9gbkGMwBfO5TS85w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Template-Schema-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Template-Schema-Version adminDisplayName: ms-PKI-Template-Schema-Version adminDescription: ms-PKI-Template-Schema-Version attributeId: 1.2.840.113556.1.4.1434 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9ekVDB1JlEWRjzKBOgkdqQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Template-Minor-Revision,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Template-Minor-Revision adminDisplayName: ms-PKI-Template-Minor-Revision adminDescription: ms-PKI-Template-Minor-Revision attributeId: 1.2.840.113556.1.4.1435 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bCP1E4QYsUa10EhOOJkNWA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msPKI-Key-Recovery-Agent adminDisplayName: ms-PKI-Key-Recovery-Agent adminDescription: ms-PKI-Key-Recovery-Agent governsId: 1.2.840.113556.1.5.195 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.9 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: OPLMJo6ghkuagqjJrH7lyw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-ds-Schema-Extensions,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDs-Schema-Extensions adminDisplayName: ms-ds-Schema-Extensions adminDescription: ms-ds-Schema-Extensions attributeId: 1.2.840.113556.1.4.1440 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: vmGaswftq0yaSklj7QFB4Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Entry-TTL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: entryTTL adminDisplayName: Entry-TTL adminDescription: Entry-TTL attributeId: 1.3.6.1.4.1.1466.101.119.3 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 31557600 schemaIdGuid:: zN4T0hrYhEOqwtz8/WMc+A== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Other-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Other-Settings adminDisplayName: ms-DS-Other-Settings adminDescription: ms-DS-Other-Settings attributeId: 1.2.840.113556.1.4.1621 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: TPPSeX2du0KDj4ZrPkQA4g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Entry-Time-To-Die adminDisplayName: ms-DS-Entry-Time-To-Die adminDescription: ms-DS-Entry-Time-To-Die attributeId: 1.2.840.113556.1.4.1622 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: TRUE searchFlags: 9 schemaIdGuid:: 17rp4d3GAUGoQ3lM7IWwOA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Site-Affinity,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Site-Affinity adminDisplayName: ms-DS-Site-Affinity adminDescription: ms-DS-Site-Affinity attributeId: 1.2.840.113556.1.4.1443 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: AlZ8wbe88EaWVmNwyohLcg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Preferred-GC-Site,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Preferred-GC-Site adminDisplayName: ms-DS-Preferred-GC-Site adminDescription: ms-DS-Prefered-GC-Site attributeId: 1.2.840.113556.1.4.1444 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: CrUh2bIKzUKH9gnPg6kYVA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Cached-Membership,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Cached-Membership adminDisplayName: ms-DS-Cached-Membership adminDescription: ms-DS-Cached-Membership attributeId: 1.2.840.113556.1.4.1441 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: CLDKadTNyUu6uA/zfv4bIA== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Cached-Membership-Time-Stamp adminDisplayName: ms-DS-Cached-Membership-Time-Stamp adminDescription: ms-DS-Cached-Membership-Time-Stamp attributeId: 1.2.840.113556.1.4.1442 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: H79mNe6+y02Kvu+J/P7GwQ== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Auxiliary-Classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Auxiliary-Classes adminDisplayName: ms-DS-Auxiliary-Classes adminDescription: ms-DS-Auxiliary-Classes attributeId: 1.2.840.113556.1.4.1458 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE systemOnly: TRUE searchFlags: 8 schemaIdGuid:: cxCvxFDu4Eu4wImkH+mavg== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=Structural-Object-Class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: structuralObjectClass adminDisplayName: Structural-Object-Class adminDescription: The class hierarchy without auxiliary classes attributeId: 2.5.21.9 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: n5RgOKj2OEuZUIHstrwpgg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Replication-Notify-Subsequent-DSA-Delay adminDisplayName: ms-DS-Replication-Notify-Subsequent-DSA-Delay adminDescription: This attribute controls the delay between notification of each subsequent replica partner for an NC. attributeId: 1.2.840.113556.1.4.1664 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hbM91pLdUkux2A0+zA6Gtg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-ID adminDisplayName: ms-WMI-ID adminDescription: ms-WMI-ID attributeId: 1.2.840.113556.1.4.1627 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: A6g5k7iU90eRI6hTuf9+RQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-Mof,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Mof adminDisplayName: ms-WMI-Mof adminDescription: ms-WMI-Mof attributeId: 1.2.840.113556.1.4.1638 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: n4A2Z2QgPkShRYEmKx8TZg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Name adminDisplayName: ms-WMI-Name adminDescription: ms-WMI-Name attributeId: 1.2.840.113556.1.4.1639 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 5azIxoF+r0KtcndBLFlBxA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-Query,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Query adminDisplayName: ms-WMI-Query adminDescription: ms-WMI-Query attributeId: 1.2.840.113556.1.4.1642 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Pvn/ZeM1o0WFrodsZxgpfw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-intMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-IntMin adminDisplayName: ms-WMI-intMin adminDescription: ms-WMI-intMin attributeId: 1.2.840.113556.1.4.1630 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uuPCaDeYcEyY4PDDNpXQIw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-intMax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-IntMax adminDisplayName: ms-WMI-intMax adminDescription: ms-WMI-intMax attributeId: 1.2.840.113556.1.4.1629 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LAyS+5TyJkSKwdJLQqorzg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-Author,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Author adminDisplayName: ms-WMI-Author adminDescription: ms-WMI-Author attributeId: 1.2.840.113556.1.4.1623 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wcBmY3JpZk6zpR1SrQwFRw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-int8Min,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Int8Min adminDisplayName: ms-WMI-int8Min adminDescription: ms-WMI-int8Min attributeId: 1.2.840.113556.1.4.1634 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 0YkU7cxUZkCzaKANqiZk8Q== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-int8Max,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Int8Max adminDisplayName: ms-WMI-int8Max adminDescription: ms-WMI-int8Max attributeId: 1.2.840.113556.1.4.1633 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: R7XY4z0ARkmjK9x87clrdA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-COM-ObjectId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-ObjectId adminDisplayName: ms-COM-ObjectId adminDescription: Object ID that COM+ uses. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1428 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: i2cPQ5+I8kGYQyA7WmVXLw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-COM-UserPartitionSetLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-UserPartitionSetLink adminDisplayName: ms-COM-UserPartitionSetLink adminDescription: Link from a User to a PartitionSet. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1426 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: igyUjnfkZ0Owjf8v+ULc1w== linkID: 1048 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-COM-UserLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-UserLink adminDisplayName: ms-COM-UserLink adminDescription: Link from a PartitionSet to a User. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1425 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: TTpvniwkN0+waDa1f5/IUg== linkID: 1049 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-WMI-ChangeDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-ChangeDate adminDisplayName: ms-WMI-ChangeDate adminDescription: ms-WMI-ChangeDate attributeId: 1.2.840.113556.1.4.1624 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: oPfN+UTsN0mnm82RUis6qA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-intDefault,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-IntDefault adminDisplayName: ms-WMI-intDefault adminDescription: ms-WMI-intDefault attributeId: 1.2.840.113556.1.4.1628 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: +AcMG912YECh4XAIRhnckA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetPath adminDisplayName: ms-WMI-TargetPath adminDescription: ms-WMI-TargetPath attributeId: 1.2.840.113556.1.4.1648 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mqcGUP5rYUWfUhPPTdPlYA== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetType adminDisplayName: ms-WMI-TargetType adminDescription: ms-WMI-TargetType attributeId: 1.2.840.113556.1.4.1649 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Higqyism90+0GbwSM1Kk6Q== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-int8Default,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Int8Default adminDisplayName: ms-WMI-int8Default adminDescription: ms-WMI-int8Default attributeId: 1.2.840.113556.1.4.1632 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: WgjY9FuMhUeVm9xYVWbkRQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetClass,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetClass adminDisplayName: ms-WMI-TargetClass adminDescription: ms-WMI-TargetClass attributeId: 1.2.840.113556.1.4.1645 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 1ti2lejJYUaivGpcq8BMYg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-CreationDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-CreationDate adminDisplayName: ms-WMI-CreationDate adminDescription: ms-WMI-CreationDate attributeId: 1.2.840.113556.1.4.1626 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: LgqLdFEzP0uxcS8XQU6neQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetObject adminDisplayName: ms-WMI-TargetObject adminDescription: ms-WMI-TargetObject attributeId: 1.2.840.113556.1.4.1647 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: pWdPxOV9H0qS2WYrVzZLdw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-PropertyName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-PropertyName adminDisplayName: ms-WMI-PropertyName adminDescription: ms-WMI-PropertyName attributeId: 1.2.840.113556.1.4.1641 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: gwiSq/jnck20oMBEmJdQnQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-COM-PartitionLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-PartitionLink adminDisplayName: ms-COM-PartitionLink adminDescription: Link from a PartitionSet to a Partition. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1423 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: YqyrCT8EAkesK2yhXu5XVA== linkID: 1040 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-QueryLanguage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-QueryLanguage adminDisplayName: ms-WMI-QueryLanguage adminDescription: ms-WMI-QueryLanguage attributeId: 1.2.840.113556.1.4.1643 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mPo8fXvBVEKL103puTKjRQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-stringDefault,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-StringDefault adminDisplayName: ms-WMI-stringDefault adminDescription: ms-WMI-stringDefault attributeId: 1.2.840.113556.1.4.1636 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: tkIuFcU3VU+rSBYGOEqa6g== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-intValidValues,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-IntValidValues adminDisplayName: ms-WMI-intValidValues adminDescription: ms-WMI-intValidValues attributeId: 1.2.840.113556.1.4.1631 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9mX1akmnckuWNDxdR+a04A== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-DS-Behavior-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Behavior-Version adminDisplayName: ms-DS-Behavior-Version adminDescription: ms-DS-Behavior-Version attributeId: 1.2.840.113556.1.4.1459 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeLower: 0 schemaIdGuid:: V4ca00ckRUWAgTu2EMrL8g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-int8ValidValues,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Int8ValidValues adminDisplayName: ms-WMI-int8ValidValues adminDescription: ms-WMI-int8ValidValues attributeId: 1.2.840.113556.1.4.1635 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: qRk1EALAG0SYGrCz4BLIAw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-TargetNameSpace,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-TargetNameSpace adminDisplayName: ms-WMI-TargetNameSpace adminDescription: ms-WMI-TargetNameSpace attributeId: 1.2.840.113556.1.4.1646 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: H7ZKHCA05USEnYtdv2D+tw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-ClassDefinition,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-ClassDefinition adminDisplayName: ms-WMI-ClassDefinition adminDescription: ms-WMI-ClassDefinition attributeId: 1.2.840.113556.1.4.1625 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: vA6cK3LCy0WZ0k0OaRYy4A== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-WMI-NormalizedClass,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-NormalizedClass adminDisplayName: ms-WMI-NormalizedClass adminDescription: ms-WMI-NormalizedClass attributeId: 1.2.840.113556.1.4.1640 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: j2K66o7r6U+D/Gk75pVVmw== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-COM-PartitionSetLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-PartitionSetLink adminDisplayName: ms-COM-PartitionSetLink adminDescription: Link from a Partition to a PartitionSet. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1424 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 3CHxZwJ9fUyC9ZrUyVCsNA== linkID: 1041 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-WMI-stringValidValues,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-StringValidValues adminDisplayName: ms-WMI-stringValidValues adminDescription: ms-WMI-stringValidValues attributeId: 1.2.840.113556.1.4.1637 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: MZ1gN7+iWEuPUytk5XoHbQ== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-DS-NC-Replica-Locations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NC-Replica-Locations adminDisplayName: ms-DS-NC-Replica-Locations adminDescription: This is a list of servers that are the replica set for the corresponding Non-Domain Naming Context. attributeId: 1.2.840.113556.1.4.1661 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: FZbelze1vEasDxByDzkJ8w== linkID: 1044 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-SourceOrganization,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-SourceOrganization adminDisplayName: ms-WMI-SourceOrganization adminDescription: ms-WMI-SourceOrganization attributeId: 1.2.840.113556.1.4.1644 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bO33NF1hjUGqAFSafXvgPg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=ms-COM-DefaultPartitionLink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msCOM-DefaultPartitionLink adminDisplayName: ms-COM-DefaultPartitionLink adminDescription: Link to a the default Partition for the PartitionSet. Default = adminDisplayName attributeId: 1.2.840.113556.1.4.1427 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 9xCLmRqqZEO4Z3U9GX/mcA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-User-Account-Control-Computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-User-Account-Control-Computed adminDisplayName: ms-DS-User-Account-Control-Computed adminDescription: ms-DS-User-Account-Control-Computed attributeId: 1.2.840.113556.1.4.1460 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NrjELD+2QEmNI+p6zwavVg== attributeSecurityGuid:: AEIWTMAg0BGnaACqAG4FKQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Replication-Notify-First-DSA-Delay adminDisplayName: ms-DS-Replication-Notify-First-DSA-Delay adminDescription: This attribute controls the delay between changes to the DS, and notification of the first replica partner for an NC. attributeId: 1.2.840.113556.1.4.1663 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9NSrhYkKSU697G81uyViug== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Approx-Immed-Subordinates adminDisplayName: ms-DS-Approx-Immed-Subordinates adminDescription: ms-DS-Approx-Immed-Subordinates attributeId: 1.2.840.113556.1.4.1669 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: Q9KF4c7220q0lrDABdeCPA== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== showInAdvancedViewOnly: TRUE systemFlags: 20 # Load new attributes into the schema cache for inclusion below dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1429 systemMayContain: 1.2.840.113556.1.4.1430 systemMayContain: 1.2.840.113556.1.4.1431 systemMayContain: 1.2.840.113556.1.4.1432 systemMayContain: 1.2.840.113556.1.4.1433 systemMayContain: 1.2.840.113556.1.4.1434 systemMayContain: 1.2.840.113556.1.4.1435 systemMayContain: 1.2.840.113556.1.4.1436 systemMayContain: 1.2.840.113556.1.4.1437 systemMayContain: 1.2.840.113556.1.4.1438 systemMayContain: 1.2.840.113556.1.4.1439 - dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msPKI-Enterprise-Oid adminDisplayName: ms-PKI-Enterprise-Oid adminDescription: ms-PKI-Enterprise-Oid governsId: 1.2.840.113556.1.5.196 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1436 systemPossSuperiors: 1.2.840.113556.1.5.196 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: XNjPNxln2EqPnoZ4umJ1Yw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1440 - dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1440 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1441 systemMayContain: 1.2.840.113556.1.4.1442 systemMayContain: 1.2.840.113556.1.4.1443 - dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1444 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 2.5.21.9 - dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-Som adminDisplayName: ms-WMI-Som adminDescription: ms-WMI-Som governsId: 1.2.840.113556.1.5.213 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1639 systemMustContain: 1.2.840.113556.1.4.1644 systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1627 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: eHCFq0IBBkSUWzTJtrEzcg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-PolicyTemplate adminDisplayName: ms-WMI-PolicyTemplate adminDescription: ms-WMI-PolicyTemplate governsId: 1.2.840.113556.1.5.200 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1644 systemMustContain: 1.2.840.113556.1.4.1640 systemMustContain: 1.2.840.113556.1.4.1648 systemMustContain: 1.2.840.113556.1.4.1645 systemMustContain: 1.2.840.113556.1.4.1646 systemMustContain: 1.2.840.113556.1.4.1639 systemMustContain: 1.2.840.113556.1.4.1627 systemMayContain: 1.2.840.113556.1.4.1649 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 8YC84kokWU2sxspcT4Lm4Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-WMIGPO adminDisplayName: ms-WMI-WMIGPO adminDescription: ms-WMI-WMIGPO governsId: 1.2.840.113556.1.5.215 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1645 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: AABjBSc53k6/J8qR8nXCbw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msCOM-Partition adminDisplayName: ms-COM-Partition adminDescription: Partition class. Default = adminDisplayName governsId: 1.2.840.113556.1.5.193 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1428 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: dA4ByVhO90mKiV4+I0D8+A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-PolicyType adminDisplayName: ms-WMI-PolicyType adminDescription: ms-WMI-PolicyType governsId: 1.2.840.113556.1.5.211 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1644 systemMustContain: 1.2.840.113556.1.4.1647 systemMustContain: 1.2.840.113556.1.4.1627 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: EyZbWQlBd06QE6O7TvJ3xw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-ShadowObject adminDisplayName: ms-WMI-ShadowObject adminDescription: ms-WMI-ShadowObject governsId: 1.2.840.113556.1.5.212 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1647 systemPossSuperiors: 1.2.840.113556.1.5.211 schemaIdGuid:: 30vk8dONNUKchvkfMfW1aQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msCOM-PartitionSet adminDisplayName: ms-COM-PartitionSet adminDescription: PartitionSet class. Default = adminDisplayName governsId: 1.2.840.113556.1.5.194 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1423 systemMayContain: 1.2.840.113556.1.4.1427 systemMayContain: 1.2.840.113556.1.4.1428 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: q2QEJRfEekmXWp4NRZp8oQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-Rule adminDisplayName: ms-WMI-Rule adminDescription: ms-WMI-Rule governsId: 1.2.840.113556.1.5.214 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1643 systemMustContain: 1.2.840.113556.1.4.1646 systemMustContain: 1.2.840.113556.1.4.1642 systemPossSuperiors: 1.2.840.113556.1.5.213 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: g29+PA7dG0igwnTNlu8qZg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1426 systemMayContain: 1.2.840.113556.1.4.1460 - dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1661 systemMayContain: 1.2.840.113556.1.4.1663 systemMayContain: 1.2.840.113556.1.4.1664 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1459 - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1459 - dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1459 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1669 - dn: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: dynamicObject adminDisplayName: Dynamic-Object adminDescription: Dynamic-Object governsId: 1.3.6.1.4.1.1466.101.119.2 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1622 systemMayContain: 1.3.6.1.4.1.1466.101.119.3 schemaIdGuid:: SRLVZlUzH0yyToHyUqyiOw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1621 - # Reload new schema cache to pick up classes used in subclassof dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-MergeablePolicyTemplate adminDisplayName: ms-WMI-MergeablePolicyTemplate adminDescription: ms-WMI-MergeablePolicyTemplate governsId: 1.2.840.113556.1.5.202 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.200 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: FCRQB8r9UUiwShNkWxHSJg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X systemFlags: 16 # Reload new schema cache to pick up classes used in possSuperiors dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-RangeParam adminDisplayName: ms-WMI-RangeParam adminDescription: ms-WMI-RangeParam governsId: 1.2.840.113556.1.5.203 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1649 systemMustContain: 1.2.840.113556.1.4.1645 systemMustContain: 1.2.840.113556.1.4.1641 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: V1r7RRhQD02QVpl8jJEi2Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 # Reload new schema cache to pick up classes used in possSuperiors dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-StringSetParam adminDisplayName: ms-WMI-StringSetParam adminDescription: ms-WMI-StringSetParam governsId: 1.2.840.113556.1.5.210 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1636 systemMayContain: 1.2.840.113556.1.4.1637 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: onnFC6cd6ky2mYB/O51jpA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-UnknownRangeParam adminDisplayName: ms-WMI-UnknownRangeParam adminDescription: ms-WMI-UnknownRangeParam governsId: 1.2.840.113556.1.5.204 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1647 systemMustContain: 1.2.840.113556.1.4.1640 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: a8IquNvGmECSxknBijM24Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-RealRangeParam adminDisplayName: ms-WMI-RealRangeParam adminDescription: ms-WMI-RealRangeParam governsId: 1.2.840.113556.1.5.209 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1632 systemMayContain: 1.2.840.113556.1.4.1633 systemMayContain: 1.2.840.113556.1.4.1634 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: 4o/+arxwzkyxZqlvc1nFFA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-SimplePolicyTemplate adminDisplayName: ms-WMI-SimplePolicyTemplate adminDescription: ms-WMI-SimplePolicyTemplate governsId: 1.2.840.113556.1.5.201 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.200 systemMustContain: 1.2.840.113556.1.4.1647 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: tbLIbN8S9kSDB+dPXN7jaQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-IntSetParam adminDisplayName: ms-WMI-IntSetParam adminDescription: ms-WMI-IntSetParam governsId: 1.2.840.113556.1.5.206 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1628 systemMayContain: 1.2.840.113556.1.4.1631 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: mg0vKXbPsEKEH7ZQ8zHfYg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-UintSetParam adminDisplayName: ms-WMI-UintSetParam adminDescription: ms-WMI-UintSetParam governsId: 1.2.840.113556.1.5.208 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1628 systemMayContain: 1.2.840.113556.1.4.1631 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: MetLjxlO9UaTLl+gPDObHQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-IntRangeParam adminDisplayName: ms-WMI-IntRangeParam adminDescription: ms-WMI-IntRangeParam governsId: 1.2.840.113556.1.5.205 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1628 systemMayContain: 1.2.840.113556.1.4.1629 systemMayContain: 1.2.840.113556.1.4.1630 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: fV3KUItc806531tm1JHlJg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-UintRangeParam adminDisplayName: ms-WMI-UintRangeParam adminDescription: ms-WMI-UintRangeParam governsId: 1.2.840.113556.1.5.207 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.203 systemMustContain: 1.2.840.113556.1.4.1628 systemMayContain: 1.2.840.113556.1.4.1629 systemMayContain: 1.2.840.113556.1.4.1630 systemPossSuperiors: 1.2.840.113556.1.5.202 schemaIdGuid:: spmn2fPOs0i1rfuF+N0yFA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X systemFlags: 16 # Reload new schema cache dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=KRA,CN=Public Key Services,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: Container ShowInAdvancedViewOnly: TRUE dn: CN=OID,CN=Public Key Services,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: msPKI-Enterprise-Oid ShowInAdvancedViewOnly: TRUE dn: CN=Generate-RSoP,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967aa5-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Generate Resultant Set of Policy localizationDisplayId: 55 rightsGUID: b7b1b3dd-ab09-4242-9e30-9980e5d322f7 validAccesses: 256 dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaModify add: msDS-Other-Settings msDS-Other-Settings: DynamicObjectDefaultTTL=86400 msDS-Other-Settings: DynamicObjectMinTTL=900 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 14 - # Schema NC changes dn: CN=ms-WMI-Parm1,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Parm1 adminDisplayName: ms-WMI-Parm1 adminDescription: ms-WMI-Parm1 attributeId: 1.2.840.113556.1.4.1682 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: hRToJ7Cxi0q+3c4ZqDfibg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Parm2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Parm2 adminDisplayName: ms-WMI-Parm2 adminDescription: ms-WMI-Parm2 attributeId: 1.2.840.113556.1.4.1683 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: jlADAEKcdkqo9Di/ZLqw3g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Parm3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Parm3 adminDisplayName: ms-WMI-Parm3 adminDescription: ms-WMI-Parm3 attributeId: 1.2.840.113556.1.4.1684 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: to+VRb1Szkifn8JxLZ8r/A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Parm4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Parm4 adminDisplayName: ms-WMI-Parm4 adminDescription: ms-WMI-Parm4 attributeId: 1.2.840.113556.1.4.1685 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: o9UAOM7xgkulmhUo6nlfWQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Class adminDisplayName: ms-WMI-Class adminDescription: ms-WMI-Class attributeId: 1.2.840.113556.1.4.1676 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: X5LBkCRKB0uyAr4y6zyLdA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-Genus,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-Genus adminDisplayName: ms-WMI-Genus adminDescription: ms-WMI-Genus attributeId: 1.2.840.113556.1.4.1677 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: OmfIUFaPFEaTCJ4TQPua8w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-OID-CPS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-OID-CPS adminDisplayName: ms-PKI-OID-CPS adminDescription: ms-PKI-OID-CPS attributeId: 1.2.840.113556.1.4.1672 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DpRJX5+nUUq7bz1EalTcaw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=GPC-WQL-Filter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: gPCWQLFilter adminDisplayName: GPC-WQL-Filter adminDescription: GPC-WQL-Filter attributeId: 1.2.840.113556.1.4.1694 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: psfUe90aNkSMBDmZqIAVTA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Extra-Columns,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: extraColumns adminDisplayName: Extra-Columns adminDescription: Extra-Columns attributeId: 1.2.840.113556.1.4.1687 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RihO0tkdz0uZ16YifMhtpw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-intFlags1,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-intFlags1 adminDisplayName: ms-WMI-intFlags1 adminDescription: ms-WMI-intFlags1 attributeId: 1.2.840.113556.1.4.1678 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uQbgGEVk40idz7Xs+8Tfjg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-intFlags2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-intFlags2 adminDisplayName: ms-WMI-intFlags2 adminDescription: ms-WMI-intFlags2 attributeId: 1.2.840.113556.1.4.1679 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: yUJaB1rFsUWsk+sIazH2EA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-intFlags3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-intFlags3 adminDisplayName: ms-WMI-intFlags3 adminDescription: ms-WMI-intFlags3 attributeId: 1.2.840.113556.1.4.1680 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Nqef8gne5EuyOuc0wSS6zA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-intFlags4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-intFlags4 adminDisplayName: ms-WMI-intFlags4 adminDescription: ms-WMI-intFlags4 attributeId: 1.2.840.113556.1.4.1681 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rKd0vZPEnEy9+lx7EZymsg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-WMI-ScopeGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msWMI-ScopeGuid adminDisplayName: ms-WMI-ScopeGuid adminDescription: ms-WMI-ScopeGuid attributeId: 1.2.840.113556.1.4.1686 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UY23h19Af0uA7SvSh4b0jQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FRS-Hub-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFRS-Hub-Member adminDisplayName: ms-FRS-Hub-Member adminDescription: ms-FRS-Hub-Member attributeId: 1.2.840.113556.1.4.1693 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass:: KwwCh3McAIVK linkID: 1046 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: gf9DVrY1qUyVErrwvQoncg== showInAdvancedViewOnly: TRUE dn: CN=ms-PKI-OID-Attribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-OID-Attribute adminDisplayName: ms-PKI-OID-Attribute adminDescription: ms-PKI-OID-Attribute attributeId: 1.2.840.113556.1.4.1671 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: iBKejChQT0+nBHbQJvJG7w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FRS-Topology-Pref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFRS-Topology-Pref adminDisplayName: ms-FRS-Topology-Pref adminDescription: ms-FRS-Topology-Pref attributeId: 1.2.840.113556.1.4.1692 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 4CeqklBcLUCewe6Efe+XiA== showInAdvancedViewOnly: TRUE dn: CN=ms-PKI-OID-User-Notice,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-OID-User-Notice adminDisplayName: ms-PKI-OID-User-Notice adminDescription: ms-PKI-OID-User-Notice attributeId: 1.2.840.113556.1.4.1673 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: etrEBBThaU6I3uKT8tOzlQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-RA-Application-Policies,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-RA-Application-Policies adminDisplayName: ms-PKI-RA-Application-Policies adminDescription: ms-PKI-RA-Application-Policies attributeId: 1.2.840.113556.1.4.1675 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: v/uRPHNHzUyoe4XVPnvPag== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Admin-Multiselect-Property-Pages,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: adminMultiselectPropertyPages adminDisplayName: Admin-Multiselect-Property-Pages adminDescription: Admin-Multiselect-Property-Pages attributeId: 1.2.840.113556.1.4.1690 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: fbb5GMZaO0uX29CkBq+3ug== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Security-Group-Extra-Classes adminDisplayName: ms-DS-Security-Group-Extra-Classes adminDescription: ms-DS-Security-Group-Extra-Classes attributeId: 1.2.840.113556.1.4.1688 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6GoUT/6kAUinMfUYSKT05A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Certificate-Application-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-Certificate-Application-Policy adminDisplayName: ms-PKI-Certificate-Application-Policy adminDescription: ms-PKI-Certificate-Application-Policy attributeId: 1.2.840.113556.1.4.1674 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: SAXZ2zeqAkKZZoxTe6XOMg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Non-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Non-Security-Group-Extra-Classes adminDisplayName: Non-Security-Group-Extra-Classes adminDescription: ms-DS-Non-Security-Group-Extra-Classes attributeId: 1.2.840.113556.1.4.1689 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: /EThLVIfb0i99Bb8wwhOVA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MSMQ-Recipient-FormatName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msMQ-Recipient-FormatName adminDisplayName: MSMQ-Recipient-FormatName adminDescription: MSMQ-Recipient-FormatName attributeId: 1.2.840.113556.1.4.1695 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 255 schemaIdGuid:: SGf+O0S1WkiwZxsxDEM0vw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: lastLogonTimestamp adminDisplayName: Last-Logon-Timestamp adminDescription: Last-Logon-Timestamp attributeId: 1.2.840.113556.1.4.1696 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: BAriwFoO80+Ugl7+rs1wYA== attributeSecurityGuid:: ECAgX6V50BGQIADAT8LUzw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Settings adminDisplayName: ms-DS-Settings adminDescription: ms-DS-Settings attributeId: 1.2.840.113556.1.4.1697 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 10cbDqNASEuNG0ysDBzfIQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TAPI-Unique-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTAPI-uid adminDisplayName: msTAPI-uid adminDescription: msTAPI-uid attributeId: 1.2.840.113556.1.4.1698 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 120 schemaIdGuid:: 6uekcLmzQ0aJGObdJHG/1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TAPI-Ip-Address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTAPI-IpAddress adminDisplayName: msTAPI-IpAddress adminDescription: msTAPI-IpAddress attributeId: 1.2.840.113556.1.4.1701 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 99fX744XZ0eH+viha4QFRA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TAPI-Protocol-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTAPI-ProtocolId adminDisplayName: msTAPI-ProtocolId adminDescription: msTAPI-ProtocolId attributeId: 1.2.840.113556.1.4.1699 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: z+vBiV96/UGZyskAsyKZqw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TAPI-Conference-Blob,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTAPI-ConferenceBlob adminDisplayName: msTAPI-ConferenceBlob adminDescription: msTAPI-ConferenceBlob attributeId: 1.2.840.113556.1.4.1700 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: HmDETAFyQUGryD5SmuiIYw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Is-Member-Of-DL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: QMIKvKl50BGQIADAT8LUzw== - dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 9 - dn: CN=ms-DS-Trust-Forest-Trust-Info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TrustForestTrustInfo adminDisplayName: ms-DS-Trust-Forest-Trust-Info adminDescription: ms-DS-Trust-Forest-Trust-Info attributeId: 1.2.840.113556.1.4.1702 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bobMKdNJaUmULh28CSXRgw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Exch-Owner-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: ownerBL adminDescription: ms-Exch-Owner-BL adminDisplayName: ms-Exch-Owner-BL attributeID: 1.2.840.113556.1.2.104 attributeSyntax: 2.5.5.1 oMSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 oMObjectClass:: KwwCh3McAIVK schemaIdGuid:: 9HmWv+YN0BGihQCqADBJ4g== linkID: 45 showInAdvancedViewOnly: TRUE systemFlags: 17 # Load the schema cache to pick up new attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msWMI-ObjectEncoding adminDisplayName: ms-WMI-ObjectEncoding adminDescription: ms-WMI-ObjectEncoding governsId: 1.2.840.113556.1.5.217 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1676 systemMustContain: 1.2.840.113556.1.4.1686 systemMustContain: 1.2.840.113556.1.4.1682 systemMustContain: 1.2.840.113556.1.4.1683 systemMustContain: 1.2.840.113556.1.4.1684 systemMustContain: 1.2.840.113556.1.4.1685 systemMustContain: 1.2.840.113556.1.4.1677 systemMustContain: 1.2.840.113556.1.4.1678 systemMustContain: 1.2.840.113556.1.4.1679 systemMustContain: 1.2.840.113556.1.4.1680 systemMustContain: 1.2.840.113556.1.4.1681 systemMustContain: 1.2.840.113556.1.4.1627 systemMustContain: 1.2.840.113556.1.4.1647 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: yYHdVRLD+UGoTcatvfHo4Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: applicationVersion adminDisplayName: Application-Version adminDescription: Stores versioning information for an application and its schema. governsId: 1.2.840.113556.1.5.216 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.7000.49 systemMayContain: 1.2.840.113556.1.4.329 systemMayContain: 1.2.840.113556.1.4.328 systemMayContain: 1.2.840.113556.1.4.141 systemMayContain: 1.2.840.113556.1.4.255 systemMayContain: 1.2.840.113556.1.4.848 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: rJDH3U2vKkSPD6HUyqfdkg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Application-Version,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1424 systemMayContain: 1.2.840.113556.1.4.1425 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.104 - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1426 - dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.892 systemMayContain: 1.2.840.113556.1.4.891 - dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.30 - dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1694 - dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.137 - dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1674 systemMayContain: 1.2.840.113556.1.4.1675 - dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1671 systemMayContain: 1.2.840.113556.1.4.1672 systemMayContain: 1.2.840.113556.1.4.1673 - dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1678 systemMayContain: 1.2.840.113556.1.4.1679 systemMayContain: 1.2.840.113556.1.4.1680 systemMayContain: 1.2.840.113556.1.4.1681 systemMayContain: 1.2.840.113556.1.4.1682 systemMayContain: 1.2.840.113556.1.4.1683 systemMayContain: 1.2.840.113556.1.4.1684 systemMayContain: 1.2.840.113556.1.4.1685 - dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1685 systemMayContain: 1.2.840.113556.1.4.1684 systemMayContain: 1.2.840.113556.1.4.1683 systemMayContain: 1.2.840.113556.1.4.1682 systemMayContain: 1.2.840.113556.1.4.1681 systemMayContain: 1.2.840.113556.1.4.1680 systemMayContain: 1.2.840.113556.1.4.1679 systemMayContain: 1.2.840.113556.1.4.1678 - dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1687 systemMayContain: 1.2.840.113556.1.4.1690 - dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1688 systemMayContain: 1.2.840.113556.1.4.1689 - dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1685 systemMayContain: 1.2.840.113556.1.4.1684 systemMayContain: 1.2.840.113556.1.4.1683 systemMayContain: 1.2.840.113556.1.4.1682 systemMayContain: 1.2.840.113556.1.4.1681 systemMayContain: 1.2.840.113556.1.4.1680 systemMayContain: 1.2.840.113556.1.4.1679 systemMayContain: 1.2.840.113556.1.4.1678 - dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1685 systemMayContain: 1.2.840.113556.1.4.1684 systemMayContain: 1.2.840.113556.1.4.1683 systemMayContain: 1.2.840.113556.1.4.1682 systemMayContain: 1.2.840.113556.1.4.1681 systemMayContain: 1.2.840.113556.1.4.1680 systemMayContain: 1.2.840.113556.1.4.1679 systemMayContain: 1.2.840.113556.1.4.1678 - dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1692 systemMayContain: 1.2.840.113556.1.4.1693 - dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.141 systemMayContain: 1.2.840.113556.1.4.255 systemMayContain: 1.2.840.113556.1.4.328 systemMayContain: 1.2.840.113556.1.4.329 systemMayContain: 1.2.840.113556.1.4.848 - dn: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msMQ-Group adminDisplayName: MSMQ-Group adminDescription: MSMQ-Group governsId: 1.2.840.113556.1.5.219 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.31 systemPossSuperiors: 2.5.6.5 schemaIdGuid:: rHqyRvqq+0+3c+W/Yh7oew== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msMQ-Custom-Recipient adminDisplayName: MSMQ-Custom-Recipient adminDescription: MSMQ-Custom-Recipient governsId: 1.2.840.113556.1.5.218 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1695 systemPossSuperiors: 2.5.6.5 schemaIdGuid:: F2hth8w1bEOs6l73F03Zvg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1696 - dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.48 systemMayContain: 1.2.840.113556.1.4.653 - dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-App-Configuration adminDisplayName: ms-DS-App-Configuration adminDescription: Stores configuration parameters for an application. governsId: 1.2.840.113556.1.5.220 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.7000.49 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: PjzfkFQYVUSl18rUDVZleg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1697 - dn: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1697 - dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msTAPI-RtPerson adminDisplayName: msTAPI-RtPerson adminDescription: msTAPI-RtPerson governsId: 1.2.840.113556.1.5.222 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1701 systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 schemaIdGuid:: tRzqUwS3+U2Bj1y07IbKwQ== defaultSecurityDescriptor: D:(A;;GA;;;WD) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msTAPI-RtConference adminDisplayName: msTAPI-RtConference adminDescription: msTAPI-RtConference governsId: 1.2.840.113556.1.5.221 objectClassCategory: 1 rdnAttId: 1.2.840.113556.1.4.1698 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1698 systemMayContain: 1.2.840.113556.1.4.1700 systemMayContain: 1.2.840.113556.1.4.1699 systemPossSuperiors: 2.5.6.5 schemaIdGuid:: NZd7yipLSU6Jw5kCUzTclA== defaultSecurityDescriptor: D:(A;;GA;;;WD) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1702 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=msmq-Send,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 46b27aac-aafa-4ffb-b773-e5bf621ee87b - dn: CN=Refresh-Group-Cache,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed displayName: Refresh Group Cache for Logons localizationDisplayId: 56 rightsGUID: 9432c620-033c-4db7-8b58-14ef6d0bf477 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 15 - # Schema NC changes dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeLower rangeLower: 16 - add: rangeUpper rangeUpper: 16 - dn: CN=Other-Well-Known-Objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeLower rangeLower: 16 - add: rangeUpper rangeUpper: 16 - dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1623 systemMayContain: 1.2.840.113556.1.4.1624 systemMayContain: 1.2.840.113556.1.4.1626 systemMayContain: 1.2.840.113556.1.4.1644 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1644 - dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1623 systemMayContain: 1.2.840.113556.1.4.1624 systemMayContain: 1.2.840.113556.1.4.1626 systemMayContain: 1.2.840.113556.1.4.1644 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1644 - dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1623 systemMayContain: 1.2.840.113556.1.4.1624 systemMayContain: 1.2.840.113556.1.4.1626 systemMayContain: 1.2.840.113556.1.4.1644 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.1623 systemMustContain: 1.2.840.113556.1.4.1624 systemMustContain: 1.2.840.113556.1.4.1626 systemMustContain: 1.2.840.113556.1.4.1644 - dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: TRUE - dn: CN=ms-TAPI-Unique-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 256 - dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1698 - dn: CN=ms-DS-NC-Repl-Cursors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NCReplCursors adminDisplayName: ms-DS-NC-Repl-Cursors adminDescription: ms-DS-NC-Repl-Cursors attributeId: 1.2.840.113556.1.4.1704 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 5HwWiuj560eNePf+gKuyzA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Filter-Containers,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-FilterContainers adminDisplayName: ms-DS-Filter-Containers adminDescription: ms-DS-Filter-Containers attributeId: 1.2.840.113556.1.4.1703 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: 39wA+zesOkicEqxTpmAwMw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Repl-Value-Meta-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ReplValueMetaData adminDisplayName: ms-DS-Repl-Value-Meta-Data adminDescription: ms-DS-Repl-Value-Meta-Data attributeId: 1.2.840.113556.1.4.1708 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RYFcL73hC0GJV4v6gdWs/Q== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Repl-Attribute-Meta-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ReplAttributeMetaData adminDisplayName: ms-DS-Repl-Attribute-Meta-Data adminDescription: ms-DS-Repl-Attribute-Meta-Data attributeId: 1.2.840.113556.1.4.1707 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QjLF105yOUydTC34ydZseg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-NC-Repl-Inbound-Neighbors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NCReplInboundNeighbors adminDisplayName: ms-DS-NC-Repl-Inbound-Neighbors adminDescription: ms-DS-NC-Repl-Inbound-Neighbors attributeId: 1.2.840.113556.1.4.1705 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Wqjbnp4+G0ObGqW26e2nlg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-NC-Repl-Outbound-Neighbors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NCReplOutboundNeighbors adminDisplayName: ms-DS-NC-Repl-Outbound-Neighbors adminDescription: ms-DS-NC-Repl-Outbound-Neighbors attributeId: 1.2.840.113556.1.4.1706 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9S5fhcWhxEy6bTJSKEi2Hw== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HasInstantiatedNCs adminDisplayName: ms-DS-Has-Instantiated-NCs adminDescription: DS replication information detailing the state of the NCs present on a particular server. attributeId: 1.2.840.113556.1.4.1709 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 rangeLower: 4 rangeUpper: 4 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: vKXpERdFSUCvnFFVT7D8CQ== linkID: 2002 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Allowed-DNS-Suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AllowedDNSSuffixes adminDisplayName: ms-DS-Allowed-DNS-Suffixes adminDescription: Allowed suffixes for dNSHostName on computer attributeId: 1.2.840.113556.1.4.1710 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2048 schemaIdGuid:: G0RphMSaRU6CBb0hnb9nLQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Country-Code,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeLower rangeLower: 0 - add: rangeUpper rangeUpper: 65535 - dn: CN=ms-DS-SD-Reference-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SDReferenceDomain adminDisplayName: ms-DS-SD-Reference-Domain adminDescription: The domain to be used for default security descriptor translation for a Non-Domain Naming Context. attributeId: 1.2.840.113556.1.4.1711 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: FuNRTCj2pUOwa/+2lfy08w== linkID: 2000 showInAdvancedViewOnly: TRUE systemFlags: 16 # Load the schema cache to pick up new attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1704 systemMayContain: 1.2.840.113556.1.4.1705 systemMayContain: 1.2.840.113556.1.4.1706 systemMayContain: 1.2.840.113556.1.4.1707 systemMayContain: 1.2.840.113556.1.4.1708 - dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1703 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1709 - dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1710 - dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1711 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=SAM-Enumerate-Entire-Domain,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967aad-0de6-11d0-a285-00aa003049e2 displayName: Enumerate Entire SAM Domain localizationDisplayId: 57 rightsGUID: 91d67418-0135-4acc-8d79-c08e857cfbec validAccesses: 256 dn: CN=Generate-RSoP-Logging,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967aa5-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Generate Resultant Set of Policy (Logging) localizationDisplayId: 58 rightsGUID: b7b1b3de-ab09-4242-9e30-9980e5d322f7 validAccesses: 256 dn: CN=Generate-RSoP,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemFlags systemFlags: 1073741824 - dn: CN=Generate-RSoP,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModRdn newrdn: Generate-RSoP-Planning deleteoldrdn: 1 dn: CN=Generate-RSoP-Planning,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemFlags - dn: CN=Generate-RSoP-Planning,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: displayName displayName: Generate Resultant Set of Policy (Planning) - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 16 - # Schema NC changes dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 27 - dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 24 - dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 26 - dn: CN=ms-PKI-OID-LocalizedName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-OIDLocalizedName adminDisplayName: ms-PKI-OID-LocalizedName adminDescription: ms-PKI-OID-LocalizedName attributeId: 1.2.840.113556.1.4.1712 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 512 schemaIdGuid:: FqhZfQW7ckqXH1wTMfZ1WQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MSMQ-Secured-Source,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: MSMQ-SecuredSource adminDisplayName: MSMQ-Secured-Source adminDescription: MSMQ-Secured-Source attributeId: 1.2.840.113556.1.4.1713 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: GyLwiwZ6Y02R8BSZlBgT0w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MSMQ-Multicast-Address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: MSMQ-MulticastAddress adminDisplayName: MSMQ-Multicast-Address adminDescription: MSMQ-Multicast-Address attributeId: 1.2.840.113556.1.4.1714 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 9 schemaIdGuid:: EkQvHQ3xN0ObSG5bElzSZQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-SPN-Suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SPNSuffixes adminDisplayName: ms-DS-SPN-Suffixes adminDescription: ms-DS-SPN-Suffixes attributeId: 1.2.840.113556.1.4.1715 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 255 schemaIdGuid:: 6+GeeI6MTE6M7HmzG3YXtQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: linkID linkID: 2002 - dn: CN=ms-DS-IntId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IntId adminDisplayName: ms-DS-IntId adminDescription: ms-DS-IntId attributeId: 1.2.840.113556.1.4.1716 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 8 schemaIdGuid:: aglgvEcbMEuId2Ask/VlMg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Invocation-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - # Load the schema cache to pick up new attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msPKI-PrivateKeyRecoveryAgent adminDisplayName: ms-PKI-Private-Key-Recovery-Agent adminDescription: ms-PKI-Private-Key-Recovery-Agent governsId: 1.2.840.113556.1.5.223 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.36 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: MqZiFblEfkqi0+QmyWo6zA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1712 - dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1713 systemMayContain: 1.2.840.113556.1.4.1714 - dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: FALSE - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1695 - delete: systemMustContain systemMustContain: 1.2.840.113556.1.4.1695 - add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1715 - dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1440 systemMayContain: 1.2.840.113556.1.4.1716 - dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1716 - dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1716 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 17 - dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd adminDescription: ms-Exch-Assistant-Name adminDisplayName: ms-Exch-Assistant-Name attributeID: 1.2.840.113556.1.2.444 attributeSyntax: 2.5.5.12 isSingleValued: TRUE lDAPDisplayName: msExchAssistantName mapiId: 14896 oMSyntax: 64 objectClass: attributeSchema rangeLower: 1 rangeUpper: 256 schemaIdGuid:: lHPfqOrF0RG7ywCAx2ZwwA== searchFlags: 0 dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd adminDescription: ms-Exch-LabeledURI adminDisplayName: ms-Exch-LabeledURI attributeID: 1.2.840.113556.1.2.593 attributeSyntax: 2.5.5.12 isSingleValued: FALSE lDAPDisplayName: msExchLabeledURI mapiId: 35921 name: ms-Exch-LabeledURI oMSyntax: 64 objectClass: attributeSchema rangeLower: 1 rangeUpper: 1024 schemaIdGuid:: IFh3FvNH0RGpwwAA+ANnwQ== searchFlags: 0 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change the LDN of Exchange schema objects dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: lDAPDisplayName lDAPDisplayName: msExchAssistantName - dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: lDAPDisplayName lDAPDisplayName: msExchLabeledURI - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Schema NC changes dn: CN=uid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: uid adminDisplayName: uid adminDescription: A user ID. attributeId: 0.9.2342.19200300.100.1.1 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 8 schemaIdGuid:: oPywC4ken0KQGhQTiU2fWQ== attributeSecurityGuid:: Qi+6WaJ50BGQIADAT8LTzw== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=audio,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: audio adminDisplayName: audio adminDescription: The Audio attribute type allows the storing of sounds in the Directory. attributeId: 0.9.2342.19200300.100.1.55 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 250000 schemaIdGuid:: JNLh0KDhzkKi2nk7pSRPNQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=photo,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: photo adminDisplayName: photo adminDescription: An object encoded in G3 fax as explained in recommendation T.4, with an ASN.1 wrapper to make it compatible with an X.400 BodyPart as defined in X.420. attributeId: 0.9.2342.19200300.100.1.7 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: aJeXnBq6CEyWMsalwe1kmg== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=jpegPhoto,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: jpegPhoto adminDisplayName: jpegPhoto adminDescription: Used to store one or more images of a person using the JPEG File Interchange Format [JFIF]. attributeId: 0.9.2342.19200300.100.1.60 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: cgXIusQJqU+a5nYo162+Dg== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=secretary,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: secretary adminDisplayName: secretary adminDescription: Specifies the secretary of a person. attributeId: 0.9.2342.19200300.100.1.21 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: mi0HAa2YU0qXROg+KHJ4+w== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=userPKCS12,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: userPKCS12 adminDisplayName: userPKCS12 adminDescription: PKCS #12 PFX PDU for exchange of personal identity information. attributeId: 2.16.840.1.113730.3.1.216 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: tYqZI/hwB0CkwahKODEfmg== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=carLicense,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: carLicense adminDisplayName: carLicense adminDescription: Vehicle license or registration plate. attributeId: 2.16.840.1.113730.3.1.1 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: kpwV1H2Vh0qKZ40pNOAWSQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=labeledURI,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: labeledURI adminDisplayName: labeledURI adminDescription: A Uniform Resource Identifier followed by a label. The label is used to describe the resource to which the URI points, and is intended as a friendly name fit for human consumption. attributeId: 1.3.6.1.4.1.250.1.57 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RrtpxYDGvESic+bCJ9cbRQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=roomNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: roomNumber adminDisplayName: roomNumber adminDescription: The room number of an object. attributeId: 0.9.2342.19200300.100.1.6 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: wvjXgSfjDUqRxrQtQAkRXw== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=uniqueMember,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: uniqueMember adminDisplayName: uniqueMember adminDescription: The distinguished name for the member of a group. Used by groupOfUniqueNames. attributeId: 2.5.4.50 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: JoeIjwr410Sx7sud8hOSyA== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=departmentNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: departmentNumber adminDisplayName: departmentNumber adminDescription: Identifies a department within an organization. attributeId: 2.16.840.1.113730.3.1.2 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 7vaevsfLIk+ye5aWfn7lhQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=unstructuredName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: unstructuredName adminDisplayName: unstructuredName adminDescription: The DNS name of the router. For example, router1.microsoft.com. PKCS #9 attributeId: 1.2.840.113549.1.9.2 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 256 schemaIdGuid:: d/GOnM9ByUWWc3cWwMiQGw== showInAdvancedViewOnly: TRUE systemFlags: 0 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: preferredLanguage adminDisplayName: preferredLanguage adminDescription: The preferred written or spoken language for a person. attributeId: 2.16.840.1.113730.3.1.39 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 0OBrhecY4UaPX37k2QIODQ== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: x500uniqueIdentifier adminDisplayName: x500uniqueIdentifier adminDescription: Used to distinguish between objects when a distinguished name has been reused. This is a different attribute type from both the "uid" and "uniqueIdentifier" types. attributeId: 2.5.4.45 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: H6F90D2KtkKwqnbJYr5xmg== showInAdvancedViewOnly: FALSE systemFlags: 0 dn: CN=unstructuredAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: unstructuredAddress adminDisplayName: unstructuredAddress adminDescription: The IP address of the router. For example, 100.11.22.33. PKCS #9 attributeId: 1.2.840.113549.1.9.8 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 256 schemaIdGuid:: OQiVUEzMkUSGOvz5QtaEtw== showInAdvancedViewOnly: TRUE systemFlags: 0 dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: attributeCertificateAttribute adminDisplayName: attributeCertificateAttribute adminDescription: A digitally signed or certified identity and set of attributes. Used to bind authorization information to an identity. X.509 attributeId: 2.5.4.58 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: u5NG+sJ7uUyBqMmcQ7eQXg== showInAdvancedViewOnly: TRUE systemFlags: 0 # Load the schema cache to pick up new attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: inetOrgPerson adminDisplayName: inetOrgPerson adminDescription: Represents people who are associated with an organization in some way. governsId: 2.16.840.1.113730.3.2.2 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.9 systemMayContain: 2.5.4.45 systemMayContain: 2.16.840.1.113730.3.140 systemMayContain: 2.16.840.1.113730.3.1.216 systemMayContain: 2.5.4.36 systemMayContain: 0.9.2342.19200300.100.1.1 systemMayContain: 0.9.2342.19200300.100.1.21 systemMayContain: 0.9.2342.19200300.100.1.6 systemMayContain: 2.16.840.1.113730.3.1.39 systemMayContain: 0.9.2342.19200300.100.1.7 systemMayContain: 0.9.2342.19200300.100.1.42 systemMayContain: 2.5.4.10 systemMayContain: 0.9.2342.19200300.100.1.41 systemMayContain: 0.9.2342.19200300.100.1.10 systemMayContain: 0.9.2342.19200300.100.1.3 systemMayContain: 1.3.6.1.4.1.250.1.57 systemMayContain: 0.9.2342.19200300.100.1.60 systemMayContain: 2.5.4.43 systemMayContain: 1.2.840.113556.1.2.617 systemMayContain: 0.9.2342.19200300.100.1.20 systemMayContain: 2.5.4.42 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 2.16.840.1.113730.3.1.2 systemMayContain: 2.16.840.1.113730.3.1.1 systemMayContain: 2.5.4.15 systemMayContain: 0.9.2342.19200300.100.1.55 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: FMwoSDcUvEWbB61vAV5fKA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA) showInAdvancedViewOnly: FALSE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X systemFlags: 0 dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: groupOfUniqueNames adminDisplayName: groupOfUniqueNames adminDescription: Defines the entries for a group of unique names. governsId: 2.5.6.17 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.50 systemMustContain: 2.5.4.3 systemMayContain: 2.5.4.34 systemMayContain: 2.5.4.32 systemMayContain: 2.5.4.11 systemMayContain: 2.5.4.10 systemMayContain: 2.5.4.13 systemMayContain: 2.5.4.15 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: EakQA6OTIU6no1XYWrLEiw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS) showInAdvancedViewOnly: FALSE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X systemFlags: 0 dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 2.5.4.5 systemMayContain: 2.5.4.58 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.2.617 systemMayContain: 2.5.4.10 systemMayContain: 2.5.4.15 systemMayContain: 2.5.4.42 systemMayContain: 2.5.4.43 systemMayContain: 2.5.4.45 systemMayContain: 0.9.2342.19200300.100.1.1 systemMayContain: 0.9.2342.19200300.100.1.3 systemMayContain: 0.9.2342.19200300.100.1.6 systemMayContain: 0.9.2342.19200300.100.1.7 systemMayContain: 0.9.2342.19200300.100.1.10 systemMayContain: 0.9.2342.19200300.100.1.20 systemMayContain: 0.9.2342.19200300.100.1.21 systemMayContain: 0.9.2342.19200300.100.1.41 systemMayContain: 0.9.2342.19200300.100.1.42 systemMayContain: 0.9.2342.19200300.100.1.55 systemMayContain: 0.9.2342.19200300.100.1.60 systemMayContain: 2.16.840.1.113730.3.1.1 systemMayContain: 2.16.840.1.113730.3.1.2 systemMayContain: 2.16.840.1.113730.3.1.39 systemMayContain: 2.16.840.1.113730.3.1.216 systemMayContain: 1.3.6.1.4.1.250.1.57 systemMayContain: 2.16.840.1.113730.3.140 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.2.444 mayContain: 1.2.840.113556.1.2.593 mayContain: 1.3.6.1.4.1.250.1.57 mayContain: 0.9.2342.19200300.100.1.21 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.3.6.1.4.1.250.1.57 mayContain: 0.9.2342.19200300.100.1.21 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 18 - # attributes dn: CN=ms-DS-Auxiliary-Classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 20 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # class changes dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS) - dn: CN=Force-Logoff,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=OEM-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=Server-State,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=UAS-Compat,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=Server-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=Domain-Replica,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - dn: CN=Modified-Count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: 0J8RuPYEYkerekmGx2s/mg== - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=Domain-Other-Parameters,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Other Domain Parameters (for use by SAM) localizationDisplayId: 59 rightsGUID: b8119fd0-04f6-4762-ab7a-4986c76b3f9a validAccesses: 48 dn: CN=Email-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=General-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Membership,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Public-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=RAS-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Receive-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Send-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=User-Account-Restrictions,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=User-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=User-Force-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=User-Logon,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Web-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 - dn: CN=Domain-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 19 - # attributes dn: CN=ms-DS-DnsRootAlias,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-DnsRootAlias adminDisplayName: ms-DS-DnsRootAlias adminDescription: ms-DS-DnsRootAlias attributeId: 1.2.840.113556.1.4.1719 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: yqxDIa3uKU21kYX6Sc6Rcw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-UpdateScript,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UpdateScript adminDisplayName: ms-DS-UpdateScript adminDescription: ms-DS-UpdateScript attributeId: 1.2.840.113556.1.4.1721 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ObZuFJ+7wU+oJeKeAMd5IA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-ReplicationEpoch,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ReplicationEpoch adminDisplayName: ms-DS-ReplicationEpoch adminDescription: ms-DS-ReplicationEpoch attributeId: 1.2.840.113556.1.4.1720 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: earjCBzrtUWve4+UJGyOQQ== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Additional-Dns-Host-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AdditionalDnsHostName adminDisplayName: ms-DS-Additional-Dns-Host-Name adminDescription: ms-DS-Additional-Dns-Host-Name attributeId: 1.2.840.113556.1.4.1717 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 2048 schemaIdGuid:: kTeGgOnbuE6Dfn8KtV2axw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Additional-Sam-Account-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AdditionalSamAccountName adminDisplayName: ms-DS-Additional-Sam-Account-Name adminDescription: ms-DS-Additional-Sam-Account-Name attributeId: 1.2.840.113556.1.4.1718 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: TRUE searchFlags: 13 rangeLower: 0 rangeUpper: 256 schemaIdGuid:: 33FVl9WkmkKfWc3GWB2R5g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Hide-From-AB,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: hideFromAB adminDisplayName: Hide-From-AB adminDescription: Hide-From-AB attributeId: 1.2.840.113556.1.4.1780 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ULcF7Hep/k6OjbpsGm4zqA== showInAdvancedViewOnly: TRUE systemFlags: 0 dn: CN=ms-DS-ExecuteScriptPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ExecuteScriptPassword adminDisplayName: ms-DS-ExecuteScriptPassword adminDescription: ms-DS-ExecuteScriptPassword attributeId: 1.2.840.113556.1.4.1783 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 64 schemaIdGuid:: WkoFnYfRwUadhULfxEpW3Q== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: preferredLanguage - replace: adminDisplayName adminDisplayName: preferredLanguage - dn: CN=Code-Page,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeLower rangeLower: 0 - replace: rangeUpper rangeUpper: 65535 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # class changes dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1719 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1717 systemMayContain: 1.2.840.113556.1.4.1718 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1720 - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1721 systemMayContain: 1.2.840.113556.1.4.1783 - dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultSecurityDescriptor defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container dn: CN=Abandon-Replication,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaDelete # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 20 - # attributes dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LogonTimeSyncInterval adminDisplayName: ms-DS-Logon-Time-Sync-Interval adminDescription: ms-DS-Logon-Time-Sync-Interval attributeId: 1.2.840.113556.1.4.1784 attributeSyntax: 2.5.5.9 oMSyntax: 2 rangeLower: 0 isSingleValued: TRUE searchFlags: 0 systemOnly: FALSE showInAdvancedViewOnly: TRUE schemaIdGuid:: +EB5rTrkQkqDvNaI5Z6mBQ== systemFlags: 16 dn: CN=ms-DS-Allowed-To-Delegate-To,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema lDAPDisplayName: msDS-AllowedToDelegateTo adminDisplayName: ms-DS-Allowed-To-Delegate-To adminDescription: Allowed-To-Delegate-To contains a list of SPNs that are used for Constrained Delegation attributeId: 1.2.840.113556.1.4.1787 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== attributeSyntax: 2.5.5.12 oMSyntax: 64 isSingleValued: FALSE searchFlags: 0 systemOnly: FALSE showInAdvancedViewOnly: TRUE schemaIdGuid:: 15QNgKG3oUKxTXyuFCPQfw== systemFlags: 16 dn: CN=ms-IIS-FTP-Root,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd adminDescription: Virtual FTP Root where user home directory resides. adminDisplayName: ms-IIS-FTP-Root attributeID: 1.2.840.113556.1.4.1785 attributeSyntax: 2.5.5.12 instanceType: 4 isSingleValued: TRUE lDAPDisplayName: msIIS-FTPRoot objectClass: attributeSchema oMSyntax: 64 rangeLower: 1 rangeUpper: 256 searchFlags: 0 showInAdvancedViewOnly: TRUE schemaIdGuid:: pCd4KoMUpUmdhFLjgSFWtA== systemOnly: FALSE systemFlags: 16 dn: CN=ms-IIS-FTP-Dir,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaadd adminDescription: Relative user directory on an FTP Root share. adminDisplayName: ms-IIS-FTP-Dir attributeID: 1.2.840.113556.1.4.1786 attributeSyntax: 2.5.5.12 instanceType: 4 isSingleValued: TRUE lDAPDisplayName: msIIS-FTPDir objectClass: attributeSchema oMSyntax: 64 rangeLower: 1 rangeUpper: 256 searchFlags: 0 showInAdvancedViewOnly: TRUE schemaIdGuid:: 6ZlcijAi60a46OWdcS657g== systemOnly: FALSE systemFlags: 16 dn: CN=dhcp-Servers,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: extendedCharsAllowed extendedCharsAllowed: TRUE - dn: CN=Extended-Chars-Allowed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: FALSE - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # classes dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.357 - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1784 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1787 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1785 - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1786 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 21 - # attributes dn: CN=uid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=audio,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=photo,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=jpegPhoto,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=userPKCS12,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=carLicense,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=roomNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=uniqueMember,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=departmentNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=unstructuredName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=unstructuredAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: R5Xjchh70RGt7wDAT9jVzQ== - dn: CN=ms-DS-Additional-Dns-host-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: R5Xjchh70RGt7wDAT9jVzQ== - dn: CN=MS-DS-Per-User-Trust-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PerUserTrustQuota adminDisplayName: MS-DS-Per-User-Trust-Quota adminDescription: Used to enforce a per-user quota for creating Trusted-Domain objects authorized by the control access right, "Create inbound Forest trust". This attribute limits the number of Trusted-Domain objects that can be created by a single non-admin user in the domain. attributeId: 1.2.840.113556.1.4.1788 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 8K1h0STKk0mjqossmBMC6A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-DS-All-Users-Trust-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AllUsersTrustQuota adminDisplayName: MS-DS-All-Users-Trust-Quota adminDescription: Used to enforce a combined users quota on the total number of Trusted-Domain objects created by using the control access right, "Create inbound Forest trust". attributeId: 1.2.840.113556.1.4.1789 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: XEqq0wNOEEiXqisznnpDSw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-DS-Per-User-Trust-Tombstones-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PerUserTrustTombstonesQuota adminDisplayName: MS-DS-Per-User-Trust-Tombstones-Quota adminDescription: Used to enforce a per-user quota for deleting Trusted-Domain objects when authorization is based on matching the user's SID to the value of MS-DS-Creator-SID on the Trusted-Domain object. attributeId: 1.2.840.113556.1.4.1790 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: xqZwi/lQo0+nHhzgMEBEmw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeLower rangeLower: 0 - # Reload the schema cache to pick up attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # classes dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1459 - dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1788 systemMayContain: 1.2.840.113556.1.4.1789 systemMayContain: 1.2.840.113556.1.4.1790 - dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1410 - dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.2 - dn: CN=Country,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 1.2.840.113556.1.5.67 - replace: objectClassCategory objectClassCategory: 0 - dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectClassCategory objectClassCategory: 0 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container dn: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 displayName: DNS Host Name Attributes localizationDisplayId: 60 rightsGUID: 72e39547-7b18-11d1-adef-00c04fd8d5cd validAccesses: 48 dn: CN=Create-Inbound-Forest-Trust,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Create Inbound Forest Trust localizationDisplayId: 61 rightsGUID: e2a36dc9-ae17-47c3-b58b-be34c55ba633 validAccesses: 256 dn: CN=Configuration,DC=X changetype: ntdsSchemaModify delete: wellKnownObjects wellKnownObjects: B:32:ab8153b7768811d1aded00c04fd8d5cd:CN=LostAndFound,CN=Configuration,DC=X - dn: CN=Configuration,DC=X changetype: ntdsSchemaModify add: wellKnownObjects wellKnownObjects: B:32:ab8153b7768811d1aded00c04fd8d5cd:CN=LostAndFoundConfig,CN=Configuration,DC=X - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 22 - # attributes dn: CN=Script-Path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: attributeSecurityGuid attributeSecurityGuid:: ECAgX6V50BGQIADAT8LUzw== - dn: CN=User-Workstations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: attributeSecurityGuid attributeSecurityGuid:: ECAgX6V50BGQIADAT8LUzw== - # Reload the schema cache to pick up attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # classes dn: CN=Country,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:defaultHidingValue defaultHidingValue: TRUE - dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:defaultHidingValue defaultHidingValue: TRUE - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:defaultHidingValue defaultHidingValue: TRUE - dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:defaultHidingValue defaultHidingValue: TRUE - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container dn: CN=DS-Replication-Get-Changes-All,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName: Replicating Directory Changes All localizationDisplayId: 62 rightsGUID: 1131f6ad-9c07-11d1-f79f-00c04fc2dcd2 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 23 - # attributes dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemFlags systemFlags: 0 - dn: CN=Lockout-Threshold,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 65535 - dn: CN=ms-ds-dnsrootalias,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 255 - dn: CN=ms-DS-Az-LDAP-Query,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd objectClass: attributeSchema attributeID: 1.2.840.113556.1.4.1792 attributeSyntax: 2.5.5.12 isSingleValued: TRUE rangeLower: 0 rangeUpper: 4096 showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Az-LDAP-Query adminDescription: ms-DS-Az-LDAP-Query oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDS-AzLDAPQuery schemaIDGUID:: izZTXpT8yEWdfdrzHucRLQ== systemOnly: FALSE systemFlags: 16 dn: CN=ms-DS-Non-Members,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd objectClass: attributeSchema attributeID: 1.2.840.113556.1.4.1793 attributeSyntax: 2.5.5.1 isSingleValued: FALSE linkID: 2014 showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Non-Members oMObjectClass:: KwwCh3McAIVK adminDescription: ms-DS-Non-Members oMSyntax: 127 searchFlags: 0 lDAPDisplayName: msDS-NonMembers schemaIDGUID:: 3rH8yjzytUat9x5klXvV2w== systemOnly: FALSE systemFlags: 16 dn: CN=ms-DS-Non-Members-BL,CN=Schema,CN=Configuration,DC=X changetype: NtdsSchemaAdd objectClass: attributeSchema attributeID: 1.2.840.113556.1.4.1794 attributeSyntax: 2.5.5.1 isSingleValued: FALSE linkID: 2015 showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Non-Members-BL oMObjectClass:: KwwCh3McAIVK adminDescription: ms-DS-Non-Members-BL oMSyntax: 127 searchFlags: 0 lDAPDisplayName: msDS-NonMembersBL schemaIDGUID:: /GiMKno6h06HIP53xRy+dA== systemOnly: TRUE systemFlags: 16 # Reload the schema cache to pick up attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # classes dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1794 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1792 systemMayContain: 1.2.840.113556.1.4.1793 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # change objects in configuration container dn: CN=Migrate-SID-History,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName:Migrate SID History localizationDisplayId: 63 rightsGUID: BA33815A-4F93-4c76-87F3-57574BFF8109 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 24 - dn: CN=ms-DS-Az-Class-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzClassId adminDisplayName: MS-DS-Az-Class-ID adminDescription: A class ID required by the AzRoles UI on the AzApplication object attributeId: 1.2.840.113556.1.4.1816 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 40 schemaIdGuid:: d3I6AS1c70mn3rdls2o/bw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Biz-Rule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzBizRule adminDisplayName: MS-DS-Az-Biz-Rule adminDescription: Text of the script implementing the business rule attributeId: 1.2.840.113556.1.4.1801 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65536 schemaIdGuid:: qB7UM8nAkkyUlPEEh4QT/Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Scope-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzScopeName adminDisplayName: MS-DS-Az-Scope-Name adminDescription: A string that uniquely identifies a scope object attributeId: 1.2.840.113556.1.4.1799 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65536 schemaIdGuid:: BmtaURcmc0GAmdVgXfBDxg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Operation-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzOperationID adminDisplayName: MS-DS-Az-Operation-ID adminDescription: Application specific ID that makes the operation unique to the application attributeId: 1.2.840.113556.1.4.1800 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: U7XzpXZdvky6P0MSFSyrGA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Tasks-For-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TasksForAzRole adminDisplayName: MS-DS-Tasks-For-Az-Role adminDescription: List of tasks for Az-Role attributeId: 1.2.840.113556.1.4.1814 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: gpAxNUqMRkaThsKUnUmJTQ== linkID: 2024 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Tasks-For-Az-Task,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TasksForAzTask adminDisplayName: MS-DS-Tasks-For-Az-Task adminDescription: List of tasks linked to Az-Task attributeId: 1.2.840.113556.1.4.1810 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 4o4csc1fp0aV8PODM/CWzw== linkID: 2020 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Domain-Timeout,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzDomainTimeout adminDisplayName: MS-DS-Az-Domain-Timeout adminDescription: Time (in ms) after a domain is detected to be un-reachable, and before the DC is tried again attributeId: 1.2.840.113556.1.4.1795 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: avVIZHDKLk6wr9IOTOZT0A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Script-Timeout,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzScriptTimeout adminDisplayName: MS-DS-Az-Script-Timeout adminDescription: Maximum time (in ms) to wait for a script to finish auditing a specific policy attributeId: 1.2.840.113556.1.4.1797 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: QfvQh4ss9kG5chH9/VDWsA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Generate-Audits,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzGenerateAudits adminDisplayName: MS-DS-Az-Generate-Audits adminDescription: A boolean field indicating if runtime audits need to be turned on (include audits for access checks, etc.) attributeId: 1.2.840.113556.1.4.1805 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: sLoK+WwYGES7hYhEfIciKg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Members-For-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MembersForAzRole adminDisplayName: MS-DS-Members-For-Az-Role adminDescription: List of member application groups or users linked to Az-Role attributeId: 1.2.840.113556.1.4.1806 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: zeb3y6SFFEOJOYv+gFl4NQ== linkID: 2016 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-KeyVersionNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KeyVersionNumber adminDisplayName: ms-DS-KeyVersionNumber adminDescription: The Kerberos version number of the current key for this account. This is a constructed attribute. attributeId: 1.2.840.113556.1.4.1782 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: wOkjxbUzyEqJI7V7kn9C9g== showInAdvancedViewOnly: FALSE systemFlags: 20 dn: CN=ms-DS-Az-Application-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzApplicationData adminDisplayName: MS-DS-Az-Application-Data adminDescription: A string that is used by individual applications to store whatever information they may need to attributeId: 1.2.840.113556.1.4.1819 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: 6MM/UMYcGkaZo57uBPQCpw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Application-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzApplicationName adminDisplayName: MS-DS-Az-Application-Name adminDescription: A string that uniquely identifies an application object attributeId: 1.2.840.113556.1.4.1798 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 512 schemaIdGuid:: KAdb2whidkiDt5XT5WlSdQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Biz-Rule-Language,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzBizRuleLanguage adminDisplayName: MS-DS-Az-Biz-Rule-Language adminDescription: Language that the business rule script is in (Jscript, VBScript) attributeId: 1.2.840.113556.1.4.1802 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 64 schemaIdGuid:: VkuZUmwOB06qXO+df1oOJQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Operations-For-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OperationsForAzRole adminDisplayName: MS-DS-Operations-For-Az-Role adminDescription: List of operations linked to Az-Role attributeId: 1.2.840.113556.1.4.1812 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: vgH3k0z6tkO8L02+pxj/qw== linkID: 2022 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Operations-For-Az-Task,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OperationsForAzTask adminDisplayName: MS-DS-Operations-For-Az-Task adminDescription: List of operations linked to Az-Task attributeId: 1.2.840.113556.1.4.1808 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: NrSsGp0uqUSSmM5N6+tuvw== linkID: 2018 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Application-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzApplicationVersion adminDisplayName: MS-DS-Az-Application-Version adminDescription: A version number to indicate that the AzApplication is updated attributeId: 1.2.840.113556.1.4.1817 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: IKGEccQ6rkeEj/4KsgeE1A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Script-Engine-Cache-Max,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzScriptEngineCacheMax adminDisplayName: MS-DS-Az-Script-Engine-Cache-Max adminDescription: Maximum number of scripts that are cached by the application attributeId: 1.2.840.113556.1.4.1796 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: avYpJpUf80uilo6de54wyA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Task-Is-Role-Definition,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzTaskIsRoleDefinition adminDisplayName: MS-DS-Az-Task-Is-Role-Definition adminDescription: A Boolean field which indicates whether AzTask is a classic task or a role definition attributeId: 1.2.840.113556.1.4.1818 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: RIUHe4Js6U+HL/9IrSsuJg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Last-Imported-Biz-Rule-Path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzLastImportedBizRulePath adminDisplayName: MS-DS-Az-Last-Imported-Biz-Rule-Path adminDescription: Last imported business rule path attributeId: 1.2.840.113556.1.4.1803 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65536 schemaIdGuid:: XMtaZpK7vE2MWbNjjqsJsw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Tasks-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TasksForAzRoleBL adminDisplayName: MS-DS-Tasks-For-Az-Role-BL adminDescription: Back-link from Az-Task to Az-Role object(s) linking to it attributeId: 1.2.840.113556.1.4.1815 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: NtXcoFhR/kKMQMAKetN5WQ== linkID: 2025 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Tasks-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TasksForAzTaskBL adminDisplayName: MS-DS-Tasks-For-Az-Task-BL adminDescription: Back-link from Az-Task to the Az-Task object(s) linking to it attributeId: 1.2.840.113556.1.4.1811 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Um5E3/q1okykLxP5ilJsjw== linkID: 2021 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Members-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MembersForAzRoleBL adminDisplayName: MS-DS-Members-For-Az-Role-BL adminDescription: Back-link from member application group or user to Az-Role object(s) linking to it attributeId: 1.2.840.113556.1.4.1807 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: IM3s7OCniEaczwLs5eKH9Q== linkID: 2017 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Operations-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OperationsForAzRoleBL adminDisplayName: MS-DS-Operations-For-Az-Role-BL adminDescription: Back-link from Az-Operation to Az-Role object(s) linking to it attributeId: 1.2.840.113556.1.4.1813 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: KGJb+DQ3JUW2tz87siCQLA== linkID: 2023 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Operations-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OperationsForAzTaskBL adminDisplayName: MS-DS-Operations-For-Az-Task-BL adminDescription: Back-link from Az-Operation to Az-Task object(s) linking to it attributeId: 1.2.840.113556.1.4.1809 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: EdI3pjlX0U6JsoiXRUi8WQ== linkID: 2019 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzAdminManager adminDisplayName: MS-DS-Az-Admin-Manager adminDescription: Root of Authorization Policy store instance governsId: 1.2.840.113556.1.5.234 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 1.2.840.113556.1.4.1805 systemMayContain: 1.2.840.113556.1.4.1797 systemMayContain: 1.2.840.113556.1.4.1796 systemMayContain: 1.2.840.113556.1.4.1795 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: URDuzyhfrkuoY10MwYqO0Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzApplication adminDisplayName: MS-DS-Az-Application adminDescription: Defines an installed instance of an application bound to a particular policy store. governsId: 1.2.840.113556.1.5.235 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 1.2.840.113556.1.4.1805 systemMayContain: 1.2.840.113556.1.4.1817 systemMayContain: 1.2.840.113556.1.4.1816 systemMayContain: 1.2.840.113556.1.4.1798 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.234 schemaIdGuid:: m9743aXLEk6ELijYtm917A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzScope adminDisplayName: MS-DS-Az-Scope adminDescription: Describes a set of objects managed by an application governsId: 1.2.840.113556.1.5.237 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1799 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.235 schemaIdGuid:: VODqT1XOu0eGDlsSBjpR3g== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzOperation adminDisplayName: MS-DS-Az-Operation adminDescription: Describes a particular operation supported by an application governsId: 1.2.840.113556.1.5.236 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1800 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.235 schemaIdGuid:: N74KhpuapE+z0ris5d+exQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzTask adminDisplayName: MS-DS-Az-Task adminDescription: Describes a set of operations governsId: 1.2.840.113556.1.5.238 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1810 systemMayContain: 1.2.840.113556.1.4.1808 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 1.2.840.113556.1.4.1818 systemMayContain: 1.2.840.113556.1.4.1803 systemMayContain: 1.2.840.113556.1.4.1802 systemMayContain: 1.2.840.113556.1.4.1801 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.237 systemPossSuperiors: 1.2.840.113556.1.5.235 schemaIdGuid:: c6TTHhubikG/oDo3uVpTBg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AzRole adminDisplayName: MS-DS-Az-Role adminDescription: Defines a set of operations that can be performed by a particular set of users within a particular scope governsId: 1.2.840.113556.1.5.239 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1819 systemMayContain: 1.2.840.113556.1.4.1814 systemMayContain: 1.2.840.113556.1.4.1812 systemMayContain: 1.2.840.113556.1.4.1806 systemMayContain: 2.5.4.13 systemPossSuperiors: 1.2.840.113556.1.5.237 systemPossSuperiors: 1.2.840.113556.1.5.235 schemaIdGuid:: yeoTglWd3ESSXOmlK5J2RA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1807 systemMayContain: 1.2.840.113556.1.4.1809 systemMayContain: 1.2.840.113556.1.4.1811 systemMayContain: 1.2.840.113556.1.4.1813 systemMayContain: 1.2.840.113556.1.4.1815 - dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.45 mayContain: 2.16.840.1.113730.3.140 mayContain: 2.16.840.1.113730.3.1.216 mayContain: 2.5.4.36 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 0.9.2342.19200300.100.1.21 mayContain: 0.9.2342.19200300.100.1.6 mayContain: 2.16.840.1.113730.3.1.39 mayContain: 0.9.2342.19200300.100.1.7 mayContain: 0.9.2342.19200300.100.1.42 mayContain: 2.5.4.10 mayContain: 0.9.2342.19200300.100.1.41 mayContain: 0.9.2342.19200300.100.1.10 mayContain: 0.9.2342.19200300.100.1.3 mayContain: 1.3.6.1.4.1.250.1.57 mayContain: 0.9.2342.19200300.100.1.60 mayContain: 2.5.4.43 mayContain: 1.2.840.113556.1.2.617 mayContain: 0.9.2342.19200300.100.1.20 mayContain: 2.5.4.42 mayContain: 1.2.840.113556.1.2.613 mayContain: 1.2.840.113556.1.2.610 mayContain: 1.2.840.113556.1.2.13 mayContain: 2.16.840.1.113730.3.1.2 mayContain: 2.16.840.1.113730.3.1.1 mayContain: 2.5.4.15 mayContain: 0.9.2342.19200300.100.1.55 - delete: systemMayContain systemMayContain: 2.5.4.45 systemMayContain: 2.16.840.1.113730.3.140 systemMayContain: 2.16.840.1.113730.3.1.216 systemMayContain: 2.5.4.36 systemMayContain: 0.9.2342.19200300.100.1.1 systemMayContain: 0.9.2342.19200300.100.1.21 systemMayContain: 0.9.2342.19200300.100.1.6 systemMayContain: 2.16.840.1.113730.3.1.39 systemMayContain: 0.9.2342.19200300.100.1.7 systemMayContain: 0.9.2342.19200300.100.1.42 systemMayContain: 2.5.4.10 systemMayContain: 0.9.2342.19200300.100.1.41 systemMayContain: 0.9.2342.19200300.100.1.10 systemMayContain: 0.9.2342.19200300.100.1.3 systemMayContain: 1.3.6.1.4.1.250.1.57 systemMayContain: 0.9.2342.19200300.100.1.60 systemMayContain: 2.5.4.43 systemMayContain: 1.2.840.113556.1.2.617 systemMayContain: 0.9.2342.19200300.100.1.20 systemMayContain: 2.5.4.42 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 2.16.840.1.113730.3.1.2 systemMayContain: 2.16.840.1.113730.3.1.1 systemMayContain: 2.5.4.15 systemMayContain: 0.9.2342.19200300.100.1.55 - add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.58 - delete: systemMayContain systemMayContain: 2.5.4.58 - dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1782 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.2.617 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.617 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.234 systemPossSuperiors: 1.2.840.113556.1.5.235 systemPossSuperiors: 1.2.840.113556.1.5.237 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.45 mayContain: 2.16.840.1.113730.3.140 mayContain: 2.16.840.1.113730.3.1.216 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 0.9.2342.19200300.100.1.21 mayContain: 0.9.2342.19200300.100.1.6 mayContain: 2.16.840.1.113730.3.1.39 mayContain: 0.9.2342.19200300.100.1.7 mayContain: 1.3.6.1.4.1.250.1.57 mayContain: 0.9.2342.19200300.100.1.60 mayContain: 1.2.840.113556.1.2.617 mayContain: 2.5.4.42 mayContain: 1.2.840.113556.1.2.613 mayContain: 1.2.840.113556.1.2.610 mayContain: 1.2.840.113556.1.2.13 mayContain: 2.16.840.1.113730.3.1.2 mayContain: 2.16.840.1.113730.3.1.1 mayContain: 0.9.2342.19200300.100.1.55 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.2.13 systemMayContain: 1.2.840.113556.1.2.610 systemMayContain: 1.2.840.113556.1.2.613 systemMayContain: 1.2.840.113556.1.2.617 systemMayContain: 2.5.4.42 systemMayContain: 2.5.4.45 systemMayContain: 0.9.2342.19200300.100.1.1 systemMayContain: 0.9.2342.19200300.100.1.6 systemMayContain: 0.9.2342.19200300.100.1.7 systemMayContain: 0.9.2342.19200300.100.1.21 systemMayContain: 0.9.2342.19200300.100.1.55 systemMayContain: 0.9.2342.19200300.100.1.60 systemMayContain: 2.16.840.1.113730.3.1.1 systemMayContain: 2.16.840.1.113730.3.1.2 systemMayContain: 2.16.840.1.113730.3.1.39 systemMayContain: 2.16.840.1.113730.3.1.216 systemMayContain: 1.3.6.1.4.1.250.1.57 systemMayContain: 2.16.840.1.113730.3.140 - dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.34 mayContain: 2.5.4.32 mayContain: 2.5.4.11 mayContain: 2.5.4.10 mayContain: 2.5.4.13 mayContain: 2.5.4.15 - delete: systemMayContain systemMayContain: 2.5.4.34 systemMayContain: 2.5.4.32 systemMayContain: 2.5.4.11 systemMayContain: 2.5.4.10 systemMayContain: 2.5.4.13 systemMayContain: 2.5.4.15 - add: mustContain mustContain: 2.5.4.50 mustContain: 2.5.4.3 - delete: systemMustContain systemMustContain: 2.5.4.50 systemMustContain: 2.5.4.3 - add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.16.840.1.113730.3.140 - delete: systemMayContain systemMayContain: 2.16.840.1.113730.3.140 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Config NC changes dn: CN=Reanimate-Tombstones,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName:Reanimate Tombstones localizationDisplayId: 64 rightsGUID: 45EC5156-DB7E-47bb-B53F-DBEB2D03C40F validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 25 - dn: CN=ms-ieee-80211-ID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msieee80211-ID adminDisplayName: ms-ieee-80211-ID adminDescription: an indentifier used for wireless policy object on AD attributeId: 1.2.840.113556.1.4.1823 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: de9zf8kUI0yB3t0HoG+eiw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-ieee-80211-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msieee80211-Data adminDisplayName: ms-ieee-80211-Data adminDescription: Stores list of preferred network configurations for Group Policy for Wireless attributeId: 1.2.840.113556.1.4.1821 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: OAkNDlgmgEWp9noKx7Vmyw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Has-Domain-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HasDomainNCs adminDisplayName: ms-DS-Has-Domain-NCs adminDescription: DS replication information detailing the domain NCs present on a particular server. attributeId: 1.2.840.113556.1.4.1820 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 rangeLower: 4 rangeUpper: 4 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: R+MXb0KomES4sxXgB9pP7Q== linkID: 2026 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-ieee-80211-Data-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msieee80211-DataType adminDisplayName: ms-ieee-80211-Data-Type adminDescription: internally used data type for msieee80211-Data blob attributeId: 1.2.840.113556.1.4.1822 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: gLFYZdo1/k6+7VIfj0jK+w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Major-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzMajorVersion adminDisplayName: MS-DS-Az-Major-Version adminDescription: Major version number for AzRoles attributeId: 1.2.840.113556.1.4.1824 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 schemaIdGuid:: t625z7fEWUCVaB7Z22tySA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Minor-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzMinorVersion adminDisplayName: MS-DS-Az-Minor-Version adminDescription: Minor version number for AzRoles attributeId: 1.2.840.113556.1.4.1825 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 schemaIdGuid:: k+2F7gmyiEeBZecC9Rv78w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Locality,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 - dn: CN=Organization,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.3 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.3 systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.3 - dn: CN=Application-Process,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.11 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 - dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 2.5.6.5 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msieee80211-Policy adminDisplayName: ms-ieee-80211-Policy adminDescription: class to store Wireless Network Policy Object governsId: 1.2.840.113556.1.5.240 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1823 systemMayContain: 1.2.840.113556.1.4.1822 systemMayContain: 1.2.840.113556.1.4.1821 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: ki2ae+u3gkOXcsPg+bqvlA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1820 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.234 systemPossSuperiors: 1.2.840.113556.1.5.235 - dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1824 systemMayContain: 1.2.840.113556.1.4.1825 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.237 - # Reload the schema cache to pick up altered classes and attributes dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Allowed-To-Authenticate,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28 displayName: Allowed to Authenticate localizationDisplayId: 65 rightsGUID: 68B1D179-0D15-4d4f-AB71-46152E79A7BC validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 26 - dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msExchHouseIdentifier adminDisplayName: ms-Exch-House-Identifier adminDescription: ms-Exch-House-Identifier attributeId: 1.2.840.113556.1.2.596 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: B3TfqOrF0RG7ywCAx2ZwwA== mapiID: 35924 dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: ldapDisplayName ldapDisplayName: msExchHouseIdentifier - dn: CN=host,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: host adminDisplayName: host adminDescription: The host attribute type specifies a host computer. attributeId: 0.9.2342.19200300.100.1.9 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: cd9DYEj6z0arfMvVRkSyLQ== showInAdvancedViewOnly: TRUE dn: CN=drink,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: drink adminDisplayName: drink adminDescription: The drink (Favourite Drink) attribute type specifies the favorite drink of an object (or person). attributeId: 0.9.2342.19200300.100.1.5 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: taUaGi4m9k2vBCz2sNgASA== showInAdvancedViewOnly: TRUE dn: CN=userClass,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: userClass adminDisplayName: userClass adminDescription: The userClass attribute type specifies a category of computer user. attributeId: 0.9.2342.19200300.100.1.8 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: iipzEU3hxUy5L9k/UcbY5A== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Integer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-Integer adminDisplayName: ms-DS-Integer adminDescription: An attribute for storing an integer. attributeId: 1.2.840.113556.1.4.1835 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 6kzGe07AGEOxAj4HKTcaZQ== showInAdvancedViewOnly: FALSE dn: CN=buildingName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: buildingName adminDisplayName: buildingName adminDescription: The buildingName attribute type specifies the name of the building where an organization or organizational unit is based. attributeId: 0.9.2342.19200300.100.1.48 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: S6V/+MWy10+IwNrMsh2TxQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Date-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-DateTime adminDisplayName: ms-DS-Date-Time adminDescription: An attribute for storing a data and time value. attributeId: 1.2.840.113556.1.4.1832 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 2MtPI1L7CEmjKP2fbljkAw== showInAdvancedViewOnly: FALSE dn: CN=documentTitle,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentTitle adminDisplayName: documentTitle adminDescription: The documentTitle attribute type specifies the title of a document. attributeId: 0.9.2342.19200300.100.1.12 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: nFom3iz/uUeR3G5v4sQwYg== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Byte-Array,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ByteArray adminDisplayName: ms-DS-Byte-Array adminDescription: An attribute for storing binary data. attributeId: 1.2.840.113556.1.4.1831 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 1000000 schemaIdGuid:: LpfY8Fvd5UClHQRMfBfs5w== showInAdvancedViewOnly: FALSE dn: CN=associatedName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: associatedName adminDisplayName: associatedName adminDescription: The associatedName attribute type specifies an entry in the organizational DIT associated with a DNS domain. attributeId: 0.9.2342.19200300.100.1.38 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Rfz796uFpEKkNXgOYveFiw== showInAdvancedViewOnly: TRUE dn: CN=documentAuthor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentAuthor adminDisplayName: documentAuthor adminDescription: The documentAuthor attribute type specifies the distinguished name of the author of a document. attributeId: 0.9.2342.19200300.100.1.14 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: GY6K8V+veESwlm81wn64Pw== showInAdvancedViewOnly: TRUE dn: CN=houseIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: houseIdentifier adminDisplayName: houseIdentifier adminDescription: The houseIdentifier attribute type specifies a linguistic construct used to identify a particular building, for example a house number or house name relative to a street, avenue, town or city, etc. attributeId: 2.5.4.51 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32768 schemaIdGuid:: t5hTpErEtk6C0xPBCUbb/g== showInAdvancedViewOnly: TRUE dn: CN=documentVersion,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentVersion adminDisplayName: documentVersion adminDescription: The documentVersion attribute type specifies the version number of a document. attributeId: 0.9.2342.19200300.100.1.13 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: qaizlBPW7EyarV+8wQRrQw== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-External-Key,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ExternalKey adminDisplayName: ms-DS-External-Key adminDescription: A string to identifiy an object in an external store such as a record in a database. attributeId: 1.2.840.113556.1.4.1833 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 10000 schemaIdGuid:: KNUvuaw41ECBjQQzOAg3wQ== showInAdvancedViewOnly: FALSE dn: CN=associatedDomain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: associatedDomain adminDisplayName: associatedDomain adminDescription: The associatedDomain attribute type specifies a DNS domain which is associated with an object. attributeId: 0.9.2342.19200300.100.1.37 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 256 schemaIdGuid:: OPwgM3nDF0ylEBvfYTPF2g== showInAdvancedViewOnly: TRUE dn: CN=documentLocation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentLocation adminDisplayName: documentLocation adminDescription: The documentLocation attribute type specifies the location of the document original. attributeId: 0.9.2342.19200300.100.1.15 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: TrFYuW2sxE6Ikr5wtp9ygQ== showInAdvancedViewOnly: TRUE dn: CN=uniqueIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: uniqueIdentifier adminDisplayName: uniqueIdentifier adminDescription: The uniqueIdentifier attribute type specifies a "unique identifier" for an object represented in the Directory. attributeId: 0.9.2342.19200300.100.1.44 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: x4QBusU47UulJnVCFHBYDA== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Has-Master-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-hasMasterNCs adminDisplayName: ms-DS-Has-Master-NCs adminDescription: A list of the naming contexts contained by a DC. Deprecates hasMasterNCs. attributeId: 1.2.840.113556.1.4.1836 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 4uAtrtdZR02NR+1N/kNXrQ== linkID: 2036 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=documentPublisher,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentPublisher adminDisplayName: documentPublisher adminDescription: The documentPublisher attribute is the person and/or organization that published a document. attributeId: 0.9.2342.19200300.100.1.56 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: 1wkPF2nrikSaMPGv7P0y1w== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-External-Store,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ExternalStore adminDisplayName: ms-DS-External-Store adminDescription: A string to identifiy the location of an external store such as a database. attributeId: 1.2.840.113556.1.4.1834 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 10000 schemaIdGuid:: zXdIYNucx0ewPT2q2wRJEA== showInAdvancedViewOnly: FALSE dn: CN=documentIdentifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: documentIdentifier adminDisplayName: documentIdentifier adminDescription: The documentIdentifier attribute type specifies a unique identifier for a document. attributeId: 0.9.2342.19200300.100.1.11 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: gs4hC2P/2UaQ+8i58k6XuQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Object-Reference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ObjectReference adminDisplayName: ms-DS-Object-Reference adminDescription: A link to the object that uses the data stored in the object that contains this attribute. attributeId: 1.2.840.113556.1.4.1840 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 6MKOY+cinECF0hGyG+5y3g== linkID: 2038 showInAdvancedViewOnly: FALSE dn: CN=organizationalStatus,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: organizationalStatus adminDisplayName: organizationalStatus adminDescription: The organizationalStatus attribute type specifies a category by which a person is often referred to in an organization. attributeId: 0.9.2342.19200300.100.1.45 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 schemaIdGuid:: GWBZKElzL02t/1pimWH5Qg== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Retired-Repl-NC-Signatures,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RetiredReplNCSignatures adminDisplayName: ms-DS-Retired-Repl-NC-Signatures adminDescription: Information about naming contexts that are no longer held on this computer attributeId: 1.2.840.113556.1.4.1826 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: BlWz1dYZJk2a+xE1esmbXg== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: simpleSecurityObject adminDisplayName: simpleSecurityObject adminDescription: The simpleSecurityObject object class is used to allow an entry to have a userPassword attribute when an entry's principal object classes do not allow userPassword as an attribute type. governsId: 0.9.2342.19200300.100.4.19 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 2.5.4.35 schemaIdGuid:: C5vmX0bhFU+wq8Hl1IjglA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X dn: CN=X509-Cert,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=Certificate-Revocation-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Authority-Revocation-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Crl-Partitioned-Revocation-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Delta-Revocation-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Cross-Certificate-Pair,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=ms-PKI-OID-CPS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=ms-PKI-OID-User-Notice,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 1024 - dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 1000000 - replace: systemFlags systemFlags: 0 - dn: CN=PKT,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 10485760 - dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 64 - dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 32768 - dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 1048576 - dn: CN=MSMQ-Sign-Certificates-Mig,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 1048576 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Mastered-By,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDs-masteredBy adminDisplayName: ms-DS-Mastered-By adminDescription: Back link for msDS-hasMasterNCs. attributeId: 1.2.840.113556.1.4.1837 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: aUcjYBlIFUahsknS8RmstQ== linkID: 2037 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Object-Reference-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ObjectReferenceBL adminDisplayName: ms-DS-Object-Reference-BL adminDescription: Back link for ms-DS-Object-Reference. attributeId: 1.2.840.113556.1.4.1841 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: FSVwK/fBO0uxSMDkxs7stA== linkID: 2039 showInAdvancedViewOnly: FALSE systemFlags: 1 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-AppData adminDisplayName: ms-DS-App-Data adminDescription: Stores data that is to be used by an object. For example, profile information for a user object. governsId: 1.2.840.113556.1.5.241 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.7000.49 mayContain: 2.5.4.32 mayContain: 1.2.840.113556.1.4.1840 mayContain: 1.2.840.113556.1.4.1835 mayContain: 1.2.840.113556.1.4.1832 mayContain: 1.2.840.113556.1.4.1831 mayContain: 1.2.840.113556.1.4.653 mayContain: 1.2.840.113556.1.4.48 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.30 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: YddnnifjVU28lWgvh14vjg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X dn: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: rFC822LocalPart adminDisplayName: rFC822LocalPart adminDescription: The rFC822LocalPart object class is used to define entries which represent the local part of mail addresses. governsId: 0.9.2342.19200300.100.4.14 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.66 mayContain: 2.5.4.24 mayContain: 2.5.4.21 mayContain: 2.5.4.22 mayContain: 2.5.4.20 mayContain: 2.5.4.9 mayContain: 2.5.4.4 mayContain: 2.5.4.34 mayContain: 2.5.4.26 mayContain: 2.5.4.28 mayContain: 2.5.4.18 mayContain: 2.5.4.17 mayContain: 2.5.4.16 mayContain: 2.5.4.19 mayContain: 2.5.4.25 mayContain: 2.5.4.23 mayContain: 2.5.4.27 mayContain: 2.5.4.13 mayContain: 2.5.4.3 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: eDo+ua7LXkige170rlBWhg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X dn: CN=room,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: room adminDisplayName: room adminDescription: The room object class is used to define entries representing rooms. governsId: 0.9.2342.19200300.100.4.7 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.4.222 mayContain: 2.5.4.20 mayContain: 2.5.4.34 mayContain: 2.5.4.13 mayContain: 0.9.2342.19200300.100.1.6 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 0uVgeLDIu0y9RdlFW+uSBg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=room,CN=Schema,CN=Configuration,DC=X dn: CN=documentSeries,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: documentSeries adminDisplayName: documentSeries adminDescription: The documentSeries object class is used to define an entry which represents a series of documents. governsId: 0.9.2342.19200300.100.4.9 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mayContain: 2.5.4.20 mayContain: 2.5.4.11 mayContain: 2.5.4.10 mayContain: 2.5.4.7 mayContain: 2.5.4.34 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: fOArei8wlku8kAeV1miF+A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=documentSeries,CN=Schema,CN=Configuration,DC=X dn: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: friendlyCountry adminDisplayName: friendlyCountry adminDescription: The friendlyCountry object class is used to define country entries in the DIT. governsId: 0.9.2342.19200300.100.4.18 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.2 mustContain: 1.2.840.113556.1.2.131 schemaIdGuid:: UvGYxGvcSkefUnzbo9fTUQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X dn: CN=account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: account adminDisplayName: account adminDescription: The account object class is used to define entries representing computer accounts. governsId: 0.9.2342.19200300.100.4.5 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 0.9.2342.19200300.100.1.9 mayContain: 2.5.4.11 mayContain: 2.5.4.10 mayContain: 2.5.4.7 mayContain: 2.5.4.34 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: aqQoJq2m4Eq4VCsS2f5vng== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=account,CN=Schema,CN=Configuration,DC=X dn: CN=document,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: document adminDisplayName: document adminDescription: The document object class is used to define entries which represent documents. governsId: 0.9.2342.19200300.100.4.6 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 0.9.2342.19200300.100.1.11 mayContain: 0.9.2342.19200300.100.1.56 mayContain: 0.9.2342.19200300.100.1.15 mayContain: 0.9.2342.19200300.100.1.14 mayContain: 0.9.2342.19200300.100.1.13 mayContain: 0.9.2342.19200300.100.1.12 mayContain: 2.5.4.11 mayContain: 2.5.4.10 mayContain: 2.5.4.7 mayContain: 2.5.4.34 mayContain: 2.5.4.13 mayContain: 2.5.4.3 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: bdm6OdbCr0uIq35CB2ABFw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=document,CN=Schema,CN=Configuration,DC=X dn: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: domainRelatedObject adminDisplayName: domainRelatedObject adminDescription: The domainRelatedObject object class is used to define an entry which represents a series of documents. governsId: 0.9.2342.19200300.100.4.17 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 0.9.2342.19200300.100.1.37 schemaIdGuid:: PS39i9rvSUWFLPheE3rtxg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1841 - add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1837 - dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemPossSuperiors systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 2.5.6.11 systemPossSuperiors: 1.2.840.113556.1.3.23 - replace:systemOnly systemOnly: TRUE - dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace:systemOnly systemOnly: TRUE - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1840 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.237 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1826 systemMayContain: 1.2.840.113556.1.4.1836 - dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.32 mayContain: 1.2.840.113556.1.4.653 mayContain: 1.2.840.113556.1.4.48 mayContain: 1.2.840.113556.1.4.329 mayContain: 1.2.840.113556.1.4.328 mayContain: 1.2.840.113556.1.4.141 mayContain: 1.2.840.113556.1.4.255 mayContain: 1.2.840.113556.1.4.848 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.329 systemMayContain: 1.2.840.113556.1.4.328 systemMayContain: 1.2.840.113556.1.4.141 systemMayContain: 1.2.840.113556.1.4.255 systemMayContain: 1.2.840.113556.1.4.848 - add: possSuperiors possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.30 possSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.32 mayContain: 1.2.840.113556.1.4.1840 mayContain: 1.2.840.113556.1.4.1835 mayContain: 1.2.840.113556.1.4.1832 mayContain: 1.2.840.113556.1.4.1831 mayContain: 1.2.840.113556.1.4.653 mayContain: 1.2.840.113556.1.4.48 - add: possSuperiors possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.30 possSuperiors: 1.2.840.113556.1.3.23 - delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.2.596 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 2.5.4.51 - dn: CN=Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.161 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=DS-Execute-Intentions-Script,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1 displayName: Execute Forest Update Script localizationDisplayId: 66 rightsGUID: 2f16c4a5-b98e-432c-952a-cb388ba33f2e validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 27 - dn: CN=DS-Replication-Monitor-Topology,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 displayName: Monitor Active Directory Replication localizationDisplayId: 67 rightsGUID: f98340fb-7c5b-4cdb-a00b-2ebdfa115a96 validAccesses: 256 dn: CN=Update-Password-Not-Required-Bit,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Update Password Not Required Bit localizationDisplayId: 68 rightsGUID: 280f369c-67c7-438e-ae98-1d46f3c6f541 validAccesses: 256 dn: CN=Unexpire-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Unexpire Password localizationDisplayId: 69 rightsGUID: ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501 validAccesses: 256 dn: CN=Enable-Per-User-Reversibly-Encrypted-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 displayName: Enable Per User Reversibly Encrypted Password localizationDisplayId: 70 rightsGUID: 05c74c5e-4deb-43b4-bd9f-86664c2a7fd5 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 28 - dn: CN=ms-DS-Max-Values,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDs-MaxValues adminDisplayName: ms-DS-Max-Values adminDescription: Max values allowed. attributeId: 1.2.840.113556.1.4.1842 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 schemaIdGuid:: pGnh0enrv0mPy4rvOHRZLQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDRM-IdentityCertificate adminDisplayName: ms-DRM-Identity-Certificate adminDescription: The XrML digital rights management certificates for this user. attributeId: 1.2.840.113556.1.4.1843 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 10240 schemaIdGuid:: BBJe6DQ0rUGbVuKQEij/8A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1843 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 29 - dn: CN=ms-DS-Quota-Used,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-QuotaUsed adminDisplayName: ms-DS-Quota-Used adminDescription: The current quota consumed by a security principal in the directory database. attributeId: 1.2.840.113556.1.4.1849 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: CEOotV1ht0uwXy8XRqpDnw== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Quota-Amount,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-QuotaAmount adminDisplayName: ms-DS-Quota-Amount adminDescription: The assigned quota in terms of number of objects owned in the database. attributeId: 1.2.840.113556.1.4.1845 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: DaC5+4w6M0Kc+XGJJkkDoQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Default-Quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-DefaultQuota adminDisplayName: ms-DS-Default-Quota adminDescription: The default quota that will apply to a security principal creating an object in the NC if no quota specification exists that covers the security principal. attributeId: 1.2.840.113556.1.4.1846 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JvcYaEtnG0SKOvQFljdM6g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Quota-Trustee,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-QuotaTrustee adminDisplayName: ms-DS-Quota-Trustee adminDescription: The SID of the security principal for which quota is being assigned. attributeId: 1.2.840.113556.1.4.1844 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 28 schemaIdGuid:: Bok3FqVOvkmo0b/UHf9PZQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Top-Quota-Usage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TopQuotaUsage adminDisplayName: ms-DS-Top-Quota-Usage adminDescription: The list of top quota users ordered by decreasing quota usage currently in the directory database. attributeId: 1.2.840.113556.1.4.1850 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: T858e/Xxtku36yNQSvGedQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Quota-Effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-QuotaEffective adminDisplayName: ms-DS-Quota-Effective adminDescription: The effective quota for a security principal computed from the assigned quotas for a directory partition. attributeId: 1.2.840.113556.1.4.1848 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UrFVZhwQtEizR+H868YBVw== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDRM-IdentityCertificate adminDisplayName: ms-DRM-Identity-Certificate adminDescription: The XrML digital rights management certificates for this user. attributeId: 1.2.840.113556.1.4.1843 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 10240 schemaIdGuid:: BBJe6DQ0rUGbVuKQEij/8A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Tombstone-Quota-Factor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-TombstoneQuotaFactor adminDisplayName: ms-DS-Tombstone-Quota-Factor adminDescription: The factor by which tombstone object count should be reduced for the purpose of quota accounting. attributeId: 1.2.840.113556.1.4.1847 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 100 schemaIdGuid:: 10QXRrbzukWHU/uVUqXfMg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 20480 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-QuotaContainer adminDisplayName: ms-DS-Quota-Container adminDescription: A special container that holds all quota specifications for the directory database. governsId: 1.2.840.113556.1.5.242 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 2.5.4.3 systemMayContain: 1.2.840.113556.1.4.1850 systemMayContain: 1.2.840.113556.1.4.1849 systemMayContain: 1.2.840.113556.1.4.1848 systemMayContain: 1.2.840.113556.1.4.1847 systemMayContain: 1.2.840.113556.1.4.1846 systemPossSuperiors: 1.2.840.113556.1.5.12 systemPossSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: T/yD2m8H6kq03I9Nq5tZkw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)(OA;;CR;4ecc03fe-ffc0-4947-b630-eb672a8a9dbc;;WD) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-QuotaControl adminDisplayName: ms-DS-Quota-Control adminDescription: A class used to represent quota specifications for the directory database. governsId: 1.2.840.113556.1.5.243 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1845 systemMustContain: 1.2.840.113556.1.4.1844 systemMustContain: 2.5.4.3 systemPossSuperiors: 1.2.840.113556.1.5.242 schemaIdGuid:: JvyR3gK9UkuuJnlZmelvxw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=DS-Query-Self-Quota,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight ShowInAdvancedViewOnly: TRUE appliesTo:da83fc4f-076f-4aea-b4dc-8f4dab9b5993 displayName:Query Self Quota localizationDisplayId: 71 rightsGUID:4ecc03fe-ffc0-4947-b630-eb672a8a9dbc validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 30 - dn: CN=Gecos,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: gecos adminDisplayName: gecos adminDescription: The GECOS field; the common name (RFC 2307) attributeId: 1.3.6.1.1.1.1.2 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 10240 schemaIdGuid:: Hz/go1UdU0KgrzDCp4Tkbg== showInAdvancedViewOnly: TRUE dn: CN=BootFile,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: bootFile adminDisplayName: bootFile adminDescription: Boot image name attributeId: 1.3.6.1.1.1.1.24 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 10240 schemaIdGuid:: Tsvz4yAP60KXA9L/JuUmZw== showInAdvancedViewOnly: TRUE dn: CN=MemberUid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: memberUid adminDisplayName: memberUid adminDescription: This multivalued attribute holds the login names of the members of a group. attributeId: 1.3.6.1.1.1.1.12 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 256000 schemaIdGuid:: NrLaAy5nYU+rZPd9LcL/qw== showInAdvancedViewOnly: TRUE dn: CN=GidNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: gidNumber adminDisplayName: gidNumber adminDescription: An integer uniquely identifying a group in an administrative domain (RFC 2307) attributeId: 1.3.6.1.1.1.1.1 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: DF+5xZ7sxEGEnLRll+1mlg== showInAdvancedViewOnly: TRUE dn: CN=ShadowMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowMin adminDisplayName: shadowMin adminDescription: Minimum number of days between shadow changes. attributeId: 1.3.6.1.1.1.1.6 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: N4drp6HlaEWwV9wS4Evksg== showInAdvancedViewOnly: TRUE dn: CN=UidNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: uidNumber adminDisplayName: uidNumber adminDescription: An integer uniquely identifying a user in an administrative domain (RFC 2307) attributeId: 1.3.6.1.1.1.1.0 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: j8wPhWuc4Ue2cXxlS+TVsw== showInAdvancedViewOnly: TRUE dn: CN=ShadowMax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowMax adminDisplayName: shadowMax adminDescription: Maximum number of days password is valid. attributeId: 1.3.6.1.1.1.1.7 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: UsmF8t1QnkSRYDuIDZmYjQ== showInAdvancedViewOnly: TRUE dn: CN=MacAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: macAddress adminDisplayName: macAddress adminDescription: MAC address in maximal, colon seperated hex notation attributeId: 1.3.6.1.1.1.1.22 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 128 schemaIdGuid:: 3SKl5nCX4UOJ3h3lBEMo9w== showInAdvancedViewOnly: TRUE dn: CN=ShadowFlag,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowFlag adminDisplayName: shadowFlag adminDescription: This is a part of the shadow map used to store the flag value. attributeId: 1.3.6.1.1.1.1.11 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Dbf+jdvFtkaxXqQ4nmzumw== showInAdvancedViewOnly: TRUE dn: CN=NisMapName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: nisMapName adminDisplayName: nisMapName adminDescription: The attribute contains the name of the map to which the object belongs. attributeId: 1.3.6.1.1.1.1.26 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: eTydlpoOlU2wrL3ef/jzoQ== showInAdvancedViewOnly: TRUE dn: CN=LoginShell,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: loginShell adminDisplayName: loginShell adminDescription: The path to the login shell (RFC 2307) attributeId: 1.3.6.1.1.1.1.4 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: LNFTpTEyXkyK340YlpdyHg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30Name adminDisplayName: msSFU-30-Name adminDescription: stores the name of a map attributeId: 1.2.840.113556.1.6.18.1.309 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeUpper: 1024 schemaIdGuid:: 09HFFsI1YUCocKXO/agE8A== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Flags adminDisplayName: ms-DFSR-Flags adminDescription: DFSR Object Flags attributeId: 1.2.840.113556.1.6.13.3.16 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: lVZR/mE/yEWb+hnBSMV7CQ== showInAdvancedViewOnly: TRUE dn: CN=NisMapEntry,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: nisMapEntry adminDisplayName: nisMapEntry adminDescription: This holds one map entry of a non standard map. attributeId: 1.3.6.1.1.1.1.27 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: biGVSsD8LkC1f1lxYmFIqQ== showInAdvancedViewOnly: TRUE dn: CN=OncRpcNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: oncRpcNumber adminDisplayName: oncRpcNumber adminDescription: This is a part of the rpc map and stores the RPC number for UNIX RPCs. attributeId: 1.3.6.1.1.1.1.18 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 9SVoltkBXEqgEdFa6E76VQ== showInAdvancedViewOnly: TRUE dn: CN=IpHostNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipHostNumber adminDisplayName: ipHostNumber adminDescription: IP address as a dotted decimal omitting leading zeros attributeId: 1.3.6.1.1.1.1.19 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 128 schemaIdGuid:: IbeL3tyF3k+2h5ZXaI5mfg== showInAdvancedViewOnly: TRUE dn: CN=ShadowExpire,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowExpire adminDisplayName: shadowExpire adminDescription: Absolute date to expire account attributeId: 1.3.6.1.1.1.1.10 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: AJoVdf8f9EyL/07yaVz2Qw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Enabled adminDisplayName: ms-DFSR-Enabled adminDescription: Specify if the object enabled attributeId: 1.2.840.113556.1.6.13.3.9 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 52pyA32ORkSKrqkWV8AJkw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DfsPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DfsPath adminDisplayName: ms-DFSR-DfsPath adminDescription: Full path of associated DFS link attributeId: 1.2.840.113556.1.6.13.3.21 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 4gPJLIw5O0Sshv9rAerHug== showInAdvancedViewOnly: TRUE dn: CN=BootParameter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: bootParameter adminDisplayName: bootParameter adminDescription: rpc.bootparamd parameter attributeId: 1.3.6.1.1.1.1.23 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 10240 schemaIdGuid:: UAcq13yMbkGHFOZfEekIvg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Aliases,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30Aliases adminDisplayName: msSFU-30-Aliases adminDescription: part of the NIS mail map attributeId: 1.2.840.113556.1.6.18.1.323 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 153600 schemaIdGuid:: cfHrIJrGMUyyndy4N9iRLQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Domains,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30Domains adminDisplayName: msSFU-30-Domains adminDescription: stores the list of UNIX NIS domains migrated to the same AD NIS domain attributeId: 1.2.840.113556.1.6.18.1.340 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeUpper: 256000 schemaIdGuid:: 014JkzBv3Uu3NGXVafX3yQ== showInAdvancedViewOnly: TRUE dn: CN=IpServicePort,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipServicePort adminDisplayName: ipServicePort adminDescription: This is a part of the services map and contains the port at which the UNIX service is available. attributeId: 1.3.6.1.1.1.1.15 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: v64t/2P0WkmEBT5INkHqog== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Version adminDisplayName: ms-DFSR-Version adminDescription: DFSR version number attributeId: 1.2.840.113556.1.6.13.3.1 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 256 searchFlags: 0 schemaIdGuid:: CBSGGsM46km6dYVIGnfGVQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Options,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Options adminDisplayName: ms-DFSR-Options adminDescription: DFSR object options attributeId: 1.2.840.113556.1.6.13.3.17 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: hHDW1iDHfUGGR7aWI3oRTA== showInAdvancedViewOnly: TRUE dn: CN=ShadowWarning,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowWarning adminDisplayName: shadowWarning adminDescription: Number of days before password expiry to warn user attributeId: 1.3.6.1.1.1.1.8 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nJzoenYpRkq7ijQPiFYBFw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Schedule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Schedule adminDisplayName: ms-DFSR-Schedule adminDescription: DFSR Replication schedule attributeId: 1.2.840.113556.1.6.13.3.14 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 rangeLower: 336 rangeUpper: 336 schemaIdGuid:: X/GZRh+n4kif9ViXwHWSBQ== showInAdvancedViewOnly: TRUE dn: CN=ShadowInactive,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowInactive adminDisplayName: shadowInactive adminDescription: Number of days before password expiry to warn user attributeId: 1.3.6.1.1.1.1.9 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Hx2HhhAzEkOO/a9J3PsmcQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RootPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RootPath adminDisplayName: ms-DFSR-RootPath adminDescription: Full path of the root directory attributeId: 1.2.840.113556.1.6.13.3.3 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: wejV1x/mT0afzyC74KLsVA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Keywords,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Keywords adminDisplayName: ms-DFSR-Keywords adminDescription: User defined keywords attributeId: 1.2.840.113556.1.6.13.3.15 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: kkaLBCdiZ0ugdMRDcIPhSw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RootFence,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RootFence adminDisplayName: ms-DFSR-RootFence adminDescription: Root directory fence value attributeId: 1.2.840.113556.1.6.13.3.22 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: lI6SUdgsvkq1UuUEEkRDcA== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Nis-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30NisDomain adminDisplayName: msSFU-30-Nis-Domain adminDescription: This attribute is used to store the NIS domain attributeId: 1.2.840.113556.1.6.18.1.339 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 9 schemaIdGuid:: 47LjnvPH+EWMnxOCvkmE0g== showInAdvancedViewOnly: TRUE dn: CN=IpNetmaskNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipNetmaskNumber adminDisplayName: ipNetmaskNumber adminDescription: IP netmask as a dotted decimal, omitting leading zeros attributeId: 1.3.6.1.1.1.1.21 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 128 schemaIdGuid:: zU/2by5GYk+0SppTR2WeuQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Map-Filter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30MapFilter adminDisplayName: msSFU-30-Map-Filter adminDescription: stores a string containing map keys, domain name and so on. The string is used to filter data in a map attributeId: 1.2.840.113556.1.6.18.1.306 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: AW6xt08CI06tDXHxpAa2hA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Extension,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Extension adminDisplayName: ms-DFSR-Extension adminDescription: DFSR Extension attribute attributeId: 1.2.840.113556.1.6.13.3.2 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 65536 schemaIdGuid:: 7BHweGanGUutz3uB7XgaTQ== showInAdvancedViewOnly: TRUE dn: CN=IpNetworkNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipNetworkNumber adminDisplayName: ipNetworkNumber adminDescription: IP network as a dotted decimal, omitting leading zeros attributeId: 1.3.6.1.1.1.1.20 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 128 schemaIdGuid:: 9FQ4TocwpEKoE7sMUolY0w== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Key-Values,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30KeyValues adminDisplayName: msSFU-30-Key-Values adminDescription: This attribute is internal to Server for NIS and is used as a scratch pad attributeId: 1.2.840.113556.1.6.18.1.324 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 10240 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: NQKDN+nl8kaSK9jUTwPnrg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Yp-Servers,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30YpServers adminDisplayName: msSFU-30-Yp-Servers adminDescription: Stores ypserves list, list of "Servers for NIS" in a NIS domain attributeId: 1.2.840.113556.1.6.18.1.341 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 20480 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: S5RKCFDh/kuTRUDhrtrrug== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RdcEnabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RdcEnabled adminDisplayName: ms-DFSR-RdcEnabled adminDescription: Enable and disable RDC attributeId: 1.2.840.113556.1.6.13.3.19 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: BU6046f0eECnMPSGcKdD+A== showInAdvancedViewOnly: TRUE dn: CN=ShadowLastChange,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: shadowLastChange adminDisplayName: shadowLastChange adminDescription: Last change of shadow information. attributeId: 1.3.6.1.1.1.1.5 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nGjy+OgpQ0iBd+i5jhXurA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-FileFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-FileFilter adminDisplayName: ms-DFSR-FileFilter adminDescription: Filter string applied to files attributeId: 1.2.840.113556.1.6.13.3.12 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: rHCC1tylQUimrM1ovjjBgQ== showInAdvancedViewOnly: TRUE dn: CN=IpProtocolNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipProtocolNumber adminDisplayName: ipProtocolNumber adminDescription: This is part of the protocols map and stores the unique number that identifies the protocol. attributeId: 1.3.6.1.1.1.1.17 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 68b16y0OFUSWcBCBmTtCEQ== showInAdvancedViewOnly: TRUE dn: CN=UnixUserPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: unixUserPassword adminDisplayName: unixUserPassword adminDescription: userPassword compatible with Unix system. attributeId: 1.2.840.113556.1.4.1910 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE systemOnly: FALSE searchFlags: 128 rangeLower: 1 rangeUpper: 128 schemaIdGuid:: R7csYejAkk+SIf3V8VtVDQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-StagingPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-StagingPath adminDisplayName: ms-DFSR-StagingPath adminDescription: Full path of the staging directory attributeId: 1.2.840.113556.1.6.13.3.5 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: nqa5hqbwXUCZu3fZd5ksKg== showInAdvancedViewOnly: TRUE dn: CN=MemberNisNetgroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: memberNisNetgroup adminDisplayName: memberNisNetgroup adminDescription: A multivalued attribute that holds the list of netgroups that are members of this netgroup. attributeId: 1.3.6.1.1.1.1.13 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 153600 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 3BdqD+VT6EuUQo884vkBKg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Order-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30OrderNumber adminDisplayName: msSFU-30-Order-Number adminDescription: Every time the data stored in the msSFU-30-Domain-Info object is changed, the value of this attribute is incremented. Server for NIS uses this object to check if the map has changed. This number is used to track data changes between ypxfer calls attributeId: 1.2.840.113556.1.6.18.1.308 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: BV9iAu7Rn0+zZlUma+y5XA== showInAdvancedViewOnly: TRUE dn: CN=IpServiceProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ipServiceProtocol adminDisplayName: ipServiceProtocol adminDescription: This is a part of the services map and stores the protocol number for a UNIX service. attributeId: 1.3.6.1.1.1.1.16 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: C+yWzdYetEOya/FwtkWIPw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Posix-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30PosixMember adminDisplayName: msSFU-30-Posix-Member adminDescription: This attribute is used to stores the DN display name of users’ part of a group attributeId: 1.2.840.113556.1.6.18.1.346 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Ldh1yEgo7Ey7UDxUhtCdVw== linkID: 2030 showInAdvancedViewOnly: TRUE dn: CN=UnixHomeDirectory,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: unixHomeDirectory adminDisplayName: unixHomeDirectory adminDescription: The absolute path to the home directory (RFC 2307) attributeId: 1.3.6.1.1.1.1.3 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE rangeUpper: 2048 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ErotvA8ATUa/HQgIRl2IQw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Crypt-Method,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30CryptMethod adminDisplayName: msSFU-30-Crypt-Method adminDescription: used to store the method used for encrypting the UNIX passwords, either MD5 or crypt. attributeId: 1.2.840.113556.1.6.18.1.352 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: o9IDRXA9uEGwd9/xI8FYZQ== showInAdvancedViewOnly: TRUE dn: CN=NisNetgroupTriple,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: nisNetgroupTriple adminDisplayName: nisNetgroupTriple adminDescription: This attribute represents one entry from a netgroup map. attributeId: 1.3.6.1.1.1.1.14 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 153600 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: dC4DqO8w9U+v/A/CF3g/7A== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ConflictPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ConflictPath adminDisplayName: ms-DFSR-ConflictPath adminDescription: Full path of the conflict directory attributeId: 1.2.840.113556.1.6.13.3.7 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: yLzwXPdg/0u9pq6gNE6xUQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Max-Gid-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30MaxGidNumber adminDisplayName: msSFU-30-Max-Gid-Number adminDescription: stores the maximum number of groups migrated to a NIS domain attributeId: 1.2.840.113556.1.6.18.1.342 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: pmruBDv4mka/WjwA02NGaQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Max-Uid-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30MaxUidNumber adminDisplayName: msSFU-30-Max-Uid-Number adminDescription: stores the maximum number of users migrated to a NIS domain attributeId: 1.2.840.113556.1.6.18.1.343 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: N4SZ7ETZKEqFACF1iK38dQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RootSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RootSizeInMb adminDisplayName: ms-DFSR-RootSizeInMb adminDescription: Size of the root directory in MB attributeId: 1.2.840.113556.1.6.13.3.4 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: rGm3kBNEz0OteoZxQudAow== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DfsLinkTarget,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DfsLinkTarget adminDisplayName: ms-DFSR-DfsLinkTarget adminDescription: Link target used for the subscription attributeId: 1.2.840.113556.1.6.13.3.24 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: qVu49/k7j0KqtC7ubVbwYw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Posix-Member-Of,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30PosixMemberOf adminDisplayName: msSFU-30-Posix-Member-Of adminDescription: stores the display names of groups to which this user belongs to attributeId: 1.2.840.113556.1.6.18.1.347 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: kmvXe0QyikOtpiT16jQ4Hg== linkID: 2031 showInAdvancedViewOnly: TRUE systemFlags: 1 dn: CN=msSFU-30-Key-Attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30KeyAttributes adminDisplayName: msSFU-30-Key-Attributes adminDescription: stores the names of the attributes which the Server for NIS will use as keys to search a map attributeId: 1.2.840.113556.1.6.18.1.301 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: mNbsMp7OlEihNHrXawgugw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Field-Separator,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30FieldSeparator adminDisplayName: msSFU-30-Field-Separator adminDescription: stores Field Separator for each NIS map attributeId: 1.2.840.113556.1.6.18.1.302 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 50 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: QhrhooHnoUyn+uwwf2K2oQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ContentSetGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ContentSetGuid adminDisplayName: ms-DFSR-ContentSetGuid adminDescription: DFSR Content set guid attributeId: 1.2.840.113556.1.6.13.3.18 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: 4ag1EKhnIUy3uwMc35nXoA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-MemberReference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-MemberReference adminDisplayName: ms-DFSR-MemberReference adminDescription: Forward link to DFSR-Member object attributeId: 1.2.840.113556.1.6.13.3.100 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: qjcTJsPxskS76siNSebwxw== linkID: 2052 showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Search-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30SearchContainer adminDisplayName: msSFU-30-Search-Container adminDescription: stores the identifier of an object from where each search will begin attributeId: 1.2.840.113556.1.6.18.1.300 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 2048 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: or/uJ+v7jk+q1sUCR5lCkQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-StagingSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-StagingSizeInMb adminDisplayName: ms-DFSR-StagingSizeInMb adminDescription: Size of the staging directory in MB attributeId: 1.2.840.113556.1.6.13.3.6 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: II8KJfz2WUWuZeSyTGeuvg== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DirectoryFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DirectoryFilter adminDisplayName: ms-DFSR-DirectoryFilter adminDescription: Filter string applied to directories attributeId: 1.2.840.113556.1.6.13.3.13 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: d7THky4fQEu3vwB+jQOMzw== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ConflictSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ConflictSizeInMb adminDisplayName: ms-DFSR-ConflictSizeInMb adminDescription: Size of the Conflict directory in MB attributeId: 1.2.840.113556.1.6.13.3.8 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: yT/Tms+qmUK7PtH8bqiOSQ== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Is-Valid-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30IsValidContainer adminDisplayName: msSFU-30-Is-Valid-Container adminDescription: internal to Server for NIS and stores whether the current search root is valid attributeId: 1.2.840.113556.1.6.18.1.350 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: 9ULqDY0nV0G0p0m1lmSRWw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Search-Attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30SearchAttributes adminDisplayName: msSFU-30-Search-Attributes adminDescription: stores the names of the attributes Server for NIS needs while searching a map attributeId: 1.2.840.113556.1.6.18.1.304 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 8C2a71cuyEiJUAzGdABHMw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Master-Server-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30MasterServerName adminDisplayName: msSFU-30-Master-Server-Name adminDescription: The value in this container is returned when Server for NIS processes a yp_master API call attributeId: 1.2.840.113556.1.6.18.1.307 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: ogjJTBieDkGEWfF8xCICCg== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Result-Attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30ResultAttributes adminDisplayName: msSFU-30-Result-Attributes adminDescription: Server for NIS uses this object as a scratch pad attributeId: 1.2.840.113556.1.6.18.1.305 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: trBn4UVAM0SsNVP5ctRcug== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-MemberReferenceBL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-MemberReferenceBL adminDisplayName: ms-DFSR-MemberReferenceBL adminDescription: Backlink attribute for ms-DFSR-MemberReference attributeId: 1.2.840.113556.1.6.13.3.102 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: xmLerYAY7UG9PDC30l4U8A== linkID: 2053 showInAdvancedViewOnly: TRUE systemFlags: 1 dn: CN=ms-DFSR-ComputerReference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ComputerReference adminDisplayName: ms-DFSR-ComputerReference adminDescription: Forward link to Computer object attributeId: 1.2.840.113556.1.6.13.3.101 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: hVd7bCE9v0GKimJ5QVRNWg== linkID: 2050 showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-RdcMinFileSizeInKb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-RdcMinFileSizeInKb adminDisplayName: ms-DFSR-RdcMinFileSizeInKb adminDescription: Minimum file size to apply RDC attributeId: 1.2.840.113556.1.6.13.3.20 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: MKMC9OWswU2MyXTZAL+K4A== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-NSMAP-Field-Position,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30NSMAPFieldPosition adminDisplayName: msSFU-30-NSMAP-Field-Position adminDescription: This attribute stores the "field position", to extract the key from a non-standard map attributeId: 1.2.840.113556.1.6.18.1.345 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE rangeUpper: 1024 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Xp1cWJn1B0+c+UNzr0uJ0w== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ComputerReferenceBL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ComputerReferenceBL adminDisplayName: ms-DFSR-ComputerReferenceBL adminDescription: Backlink attribute for ms-DFSR-ComputerReference attributeId: 1.2.840.113556.1.6.13.3.103 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 1ya1XhvXrkSMxpVGAFLmrA== linkID: 2051 showInAdvancedViewOnly: TRUE systemFlags: 1 dn: CN=msSFU-30-Intra-Field-Separator,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30IntraFieldSeparator adminDisplayName: msSFU-30-Intra-Field-Separator adminDescription: This attribute stores intra field separators for each NIS map attributeId: 1.2.840.113556.1.6.18.1.303 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE rangeUpper: 50 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 8K6yleQnuUyICqLZqeojuA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ReplicationGroupGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ReplicationGroupGuid adminDisplayName: ms-DFSR-ReplicationGroupGuid adminDescription: Replication group guid attributeId: 1.2.840.113556.1.6.13.3.23 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 1 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: loetLRl2+E+Wbgpcxnsofw== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Netgroup-Host-At-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30NetgroupHostAtDomain adminDisplayName: msSFU-30-Netgroup-Host-At-Domain adminDescription: Part of the netgroup map.This attribute represents computed strings such as host@domain attributeId: 1.2.840.113556.1.6.18.1.348 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 2048 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: Zb/Sl2YEUkiiWuwg9X7jbA== showInAdvancedViewOnly: TRUE dn: CN=msSFU-30-Netgroup-User-At-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msSFU30NetgroupUserAtDomain adminDisplayName: msSFU-30-Netgroup-User-At-Domain adminDescription: Part of the netgroup map.This attribute represents computed strings such as user@domain attributeId: 1.2.840.113556.1.6.18.1.349 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE rangeUpper: 2048 systemOnly: FALSE searchFlags: 1 schemaIdGuid:: 7U7oqTDmZ0u0s8rSqC00Xg== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-ReplicationGroupType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ReplicationGroupType adminDisplayName: ms-DFSR-ReplicationGroupType adminDescription: Type of Replication Group attributeId: 1.2.840.113556.1.6.13.3.10 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: yA/t7gEQ7UWAzLv3RJMHIA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-TombstoneExpiryInMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-TombstoneExpiryInMin adminDisplayName: ms-DFSR-TombstoneExpiryInMin adminDescription: Tombstone record lifetime in minutes attributeId: 1.2.840.113556.1.6.13.3.11 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 2147483647 schemaIdGuid:: TF3jIyTjYUiiL+GZFA2uAA== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Source-Object-DN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SourceObjectDN adminDisplayName: ms-DS-Source-Object-DN adminDescription: The string representation of the DN of the object in another forest that corresponds to this object. attributeId: 1.2.840.113556.1.4.1879 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 10240 schemaIdGuid:: r5M+d7TT1Eiz+QZFdgLT0A== showInAdvancedViewOnly: TRUE dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-LocalSettings adminDisplayName: ms-DFSR-LocalSettings adminDescription: DFSR settings applicable to local computer governsId: 1.2.840.113556.1.6.13.4.1 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.1 possSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: kcWF+n8ZfkeDvepaQ98iOQ== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X dn: CN=NisMap,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: nisMap adminDisplayName: nisMap adminDescription: A generic abstraction of a nis map governsId: 1.3.6.1.1.1.2.9 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.26 mustContain: 2.5.4.3 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: bGZydsECM0+ez/ZJwd2bfA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NisMap,CN=Schema,CN=Configuration,DC=X dn: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ipProtocol adminDisplayName: ipProtocol adminDescription: Abstraction of an IP protocol governsId: 1.3.6.1.1.1.2.4 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.17 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: 0sstnPD7x02s4INW3NDwEw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X dn: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: posixGroup adminDisplayName: posixGroup adminDescription: Abstraction of a group of acconts governsId: 1.3.6.1.1.1.2.2 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.12 mayContain: 1.3.6.1.1.1.1.1 mayContain: 2.5.4.13 mayContain: 1.2.840.113556.1.4.1910 mayContain: 2.5.4.35 mayContain: 2.5.4.3 schemaIdGuid:: uFCTKiwG0E6ZA93hDQbeug== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-GlobalSettings adminDisplayName: ms-DFSR-GlobalSettings adminDescription: Global settings applicable to all replication group members governsId: 1.2.840.113556.1.6.13.4.4 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: rds1e+yzakiq1C/snW6m9g== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X dn: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ieee802Device adminDisplayName: ieee802Device adminDescription: A device with a MAC address governsId: 1.3.6.1.1.1.2.11 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.22 mayContain: 2.5.4.3 schemaIdGuid:: KeWZpjemfUug+13EZqC4pw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30NetId adminDisplayName: msSFU-30-Net-Id adminDescription: stores the netword ID governsId: 1.2.840.113556.1.6.18.2.212 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 1.2.840.113556.1.6.18.1.324 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: LBlj4gIq30iXkpTyMoeBoA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X dn: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: nisNetgroup adminDisplayName: nisNetgroup adminDescription: Abstraction of a netgroup. May refer to other netgroups governsId: 1.3.6.1.1.1.2.8 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.349 mayContain: 1.2.840.113556.1.6.18.1.348 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 1.3.6.1.1.1.1.14 mayContain: 1.3.6.1.1.1.1.13 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: hL/vcntuXEqo24p1p8rSVA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-ReplicationGroup adminDisplayName: ms-DFSR-ReplicationGroup adminDescription: Replication Group container governsId: 1.2.840.113556.1.6.13.4.5 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.6.13.3.10 mayContain: 1.2.840.113556.1.6.13.3.1 mayContain: 1.2.840.113556.1.6.13.3.14 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.11 mayContain: 2.5.4.13 possSuperiors: 1.2.840.113556.1.6.13.4.4 schemaIdGuid:: 4C8zHCoMMk+vyiPF5Fqedw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Topology adminDisplayName: ms-DFSR-Topology adminDescription: Container for objects that form the replication topology governsId: 1.2.840.113556.1.6.13.4.8 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 possSuperiors: 1.2.840.113556.1.6.13.4.5 schemaIdGuid:: qYqCBEJugE65YuL+AHVNFw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X dn: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: posixAccount adminDisplayName: posixAccount adminDescription: Abstraction of an account with posix attributes governsId: 1.3.6.1.1.1.2.0 objectClassCategory: 3 rdnAttId: 0.9.2342.19200300.100.1.1 subClassOf: 2.5.6.0 mayContain: 2.5.4.13 mayContain: 1.3.6.1.1.1.1.2 mayContain: 1.3.6.1.1.1.1.4 mayContain: 1.2.840.113556.1.4.1910 mayContain: 2.5.4.35 mayContain: 1.2.840.113556.1.4.44 mayContain: 1.3.6.1.1.1.1.3 mayContain: 1.3.6.1.1.1.1.1 mayContain: 1.3.6.1.1.1.1.0 mayContain: 2.5.4.3 mayContain: 0.9.2342.19200300.100.1.1 schemaIdGuid:: QbtErdVniE21dXsgZ0522A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X dn: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: shadowAccount adminDisplayName: shadowAccount adminDescription: Additional attributes for shadow passwords governsId: 1.3.6.1.1.1.2.1 objectClassCategory: 3 rdnAttId: 0.9.2342.19200300.100.1.1 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.11 mayContain: 1.3.6.1.1.1.1.10 mayContain: 1.3.6.1.1.1.1.9 mayContain: 1.3.6.1.1.1.1.8 mayContain: 1.3.6.1.1.1.1.7 mayContain: 1.3.6.1.1.1.1.6 mayContain: 1.3.6.1.1.1.1.5 mayContain: 2.5.4.13 mayContain: 2.5.4.35 mayContain: 0.9.2342.19200300.100.1.1 schemaIdGuid:: Z4RtWxgadEGzUJzG57SsjQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Content adminDisplayName: ms-DFSR-Content adminDescription: Container for DFSR-ContentSet objects governsId: 1.2.840.113556.1.6.13.4.6 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 possSuperiors: 1.2.840.113556.1.6.13.4.5 schemaIdGuid:: NZt1ZKHT5EK18aPeFiEJsw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X dn: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: bootableDevice adminDisplayName: bootableDevice adminDescription: A device with boot parameters governsId: 1.3.6.1.1.1.2.12 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.24 mayContain: 1.3.6.1.1.1.1.23 mayContain: 2.5.4.3 schemaIdGuid:: dyTLS7NLRUWp/Ptm4Ta0NQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msPrint-ConnectionPolicy adminDisplayName: ms-Print-ConnectionPolicy adminDescription: Pushed Printer Connection Policy1 governsId: 1.2.840.113556.1.6.23.2 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.4.137 mayContain: 1.2.840.113556.1.4.223 mayContain: 1.2.840.113556.1.4.247 mayContain: 1.2.840.113556.1.4.300 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: xzNvodZ/KEiTZENROP2gjQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Member adminDisplayName: ms-DFSR-Member adminDescription: Replication group member governsId: 1.2.840.113556.1.6.13.4.9 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.6.13.3.101 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.15 mayContain: 1.2.840.113556.1.4.515 possSuperiors: 1.2.840.113556.1.6.13.4.8 schemaIdGuid:: l8gpQhHCfEOlrtv3BbaW5Q== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X dn: CN=OncRpc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: oncRpc adminDisplayName: oncRpc adminDescription: Abstraction of an Open Network Computing (ONC) [RFC1057] Remote Procedure Call (RPC) binding governsId: 1.3.6.1.1.1.2.5 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.18 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: Xh7dyvz+P0+1qXDplCBDAw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=OncRpc,CN=Schema,CN=Configuration,DC=X dn: CN=IpHost,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ipHost adminDisplayName: ipHost adminDescription: Abstraction of a host, an IP device. governsId: 1.3.6.1.1.1.2.6 objectClassCategory: 3 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 2.5.4.7 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 1.3.6.1.1.1.1.19 mayContain: 2.5.4.13 mayContain: 2.5.4.3 mayContain: 0.9.2342.19200300.100.1.10 schemaIdGuid:: RhaRqyeIlU+HgFqPAI62jw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IpHost,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30DomainInfo adminDisplayName: msSFU-30-Domain-Info adminDescription: Represents an internal data structure used by Server for NIS. governsId: 1.2.840.113556.1.6.18.2.215 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.18.1.352 mayContain: 1.2.840.113556.1.6.18.1.343 mayContain: 1.2.840.113556.1.6.18.1.342 mayContain: 1.2.840.113556.1.6.18.1.308 mayContain: 1.2.840.113556.1.6.18.1.307 mayContain: 1.2.840.113556.1.6.18.1.350 mayContain: 1.2.840.113556.1.6.18.1.300 mayContain: 1.2.840.113556.1.6.18.1.341 mayContain: 1.2.840.113556.1.6.18.1.340 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: zn0pNmtlI0SrZdq7J3CBng== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Connection adminDisplayName: ms-DFSR-Connection adminDescription: Directional connection between two members governsId: 1.2.840.113556.1.6.13.4.10 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.4.40 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.14 mayContain: 1.2.840.113556.1.6.13.3.15 mayContain: 1.2.840.113556.1.6.13.3.20 mayContain: 1.2.840.113556.1.6.13.3.19 mayContain: 1.2.840.113556.1.6.13.3.9 possSuperiors: 1.2.840.113556.1.6.13.4.9 schemaIdGuid:: LpeP5bVk70aNi7vD4Yl+qw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Subscriber adminDisplayName: ms-DFSR-Subscriber adminDescription: Represents local computer membership of a replication group governsId: 1.2.840.113556.1.6.13.4.2 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.6.13.3.23 mustContain: 1.2.840.113556.1.6.13.3.100 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 possSuperiors: 1.2.840.113556.1.6.13.4.1 schemaIdGuid:: 1wUV4cSS50O/XClYMv/Ilg== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-ContentSet adminDisplayName: ms-DFSR-ContentSet adminDescription: DFSR Content Set governsId: 1.2.840.113556.1.6.13.4.7 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.13 mayContain: 1.2.840.113556.1.6.13.3.12 mayContain: 1.2.840.113556.1.6.13.3.21 mayContain: 2.5.4.13 possSuperiors: 1.2.840.113556.1.6.13.4.6 schemaIdGuid:: DfQ3SdymSE2Xygbl+/0/Fg== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30MailAliases adminDisplayName: msSFU-30-Mail-Aliases adminDescription: represents UNIX mail file data governsId: 1.2.840.113556.1.6.18.2.211 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: hQdx1v+Gt0SFtfH4aJUizg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30NetworkUser adminDisplayName: msSFU-30-Network-User adminDescription: represents network file data governsId: 1.2.840.113556.1.6.18.2.216 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 1.2.840.113556.1.6.18.1.324 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: ozRT4fALJ0S2chH12ErMkg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msSFU30NISMapConfig adminDisplayName: msSFU-30-NIS-Map-Config adminDescription: represents an internal Data Structure used by Server for NIS governsId: 1.2.840.113556.1.6.18.2.217 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mayContain: 1.2.840.113556.1.6.18.1.306 mayContain: 1.2.840.113556.1.6.18.1.305 mayContain: 1.2.840.113556.1.6.18.1.304 mayContain: 1.2.840.113556.1.6.18.1.303 mayContain: 1.2.840.113556.1.6.18.1.345 mayContain: 1.2.840.113556.1.6.18.1.302 mayContain: 1.2.840.113556.1.6.18.1.301 possSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: 0DP3+uv4z02NdfF1OvalCw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDFSR-Subscription adminDisplayName: ms-DFSR-Subscription adminDescription: Represents local computer participation of a content set governsId: 1.2.840.113556.1.6.13.4.3 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.2.840.113556.1.6.13.3.23 mustContain: 1.2.840.113556.1.6.13.3.18 mayContain: 1.2.840.113556.1.6.13.3.2 mayContain: 1.2.840.113556.1.6.13.3.17 mayContain: 1.2.840.113556.1.6.13.3.16 mayContain: 1.2.840.113556.1.6.13.3.24 mayContain: 1.2.840.113556.1.6.13.3.22 mayContain: 1.2.840.113556.1.6.13.3.9 mayContain: 1.2.840.113556.1.6.13.3.8 mayContain: 1.2.840.113556.1.6.13.3.7 mayContain: 1.2.840.113556.1.6.13.3.6 mayContain: 1.2.840.113556.1.6.13.3.5 mayContain: 1.2.840.113556.1.6.13.3.4 mayContain: 1.2.840.113556.1.6.13.3.3 possSuperiors: 1.2.840.113556.1.6.13.4.2 schemaIdGuid:: FCQhZ8x7CUaH4AiNrYq97g== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X dn: CN=NisObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: nisObject adminDisplayName: nisObject adminDescription: An entry in a NIS map governsId: 1.3.6.1.1.1.2.10 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.27 mustContain: 1.3.6.1.1.1.1.26 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: k4pPkFRJX0yx4VPAl6MeEw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NisObject,CN=Schema,CN=Configuration,DC=X dn: CN=IpService,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ipService adminDisplayName: ipService adminDescription: Abstraction of an Internet Protocol service. governsId: 1.3.6.1.1.1.2.3 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 2.5.4.3 mustContain: 1.3.6.1.1.1.1.15 mustContain: 1.3.6.1.1.1.1.16 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.13 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: 3/oXJZf6rUid5nmsVyH4ZA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IpService,CN=Schema,CN=Configuration,DC=X dn: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ipNetwork adminDisplayName: ipNetwork adminDescription: Abstraction of a network. The distinguished value of the cn attribute denotes the network's cannonical name governsId: 1.3.6.1.1.1.2.7 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 mustContain: 1.3.6.1.1.1.1.20 mustContain: 2.5.4.3 mayContain: 1.2.840.113556.1.6.18.1.323 mayContain: 1.3.6.1.1.1.1.26 mayContain: 1.2.840.113556.1.6.18.1.339 mayContain: 1.2.840.113556.1.6.18.1.309 mayContain: 2.5.4.7 mayContain: 0.9.2342.19200300.100.1.1 mayContain: 1.3.6.1.1.1.1.21 mayContain: 2.5.4.13 mayContain: 0.9.2342.19200300.100.1.10 possSuperiors: 2.5.6.5 possSuperiors: 1.2.840.113556.1.3.23 possSuperiors: 1.3.6.1.1.1.2.9 possSuperiors: 1.2.840.113556.1.5.67 schemaIdGuid:: wzZY2T4U+0OZKrBX8eyt+Q== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.102 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.103 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.347 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.346 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.339 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.309 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.2 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1879 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.309 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.339 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.0 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.1 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.323 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.3.6.1.1.1.1.26 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.339 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.309 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.12 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.11 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.6 - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.309 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.3.6.1.1.1.1.26 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.339 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.18.1.323 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: auxiliaryClass auxiliaryClass: 1.3.6.1.1.1.2.6 - dn: CN=Contact,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1879 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 31 - dn: CN=ms-DS-KrbTgt-Link,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KrbTgtLink adminDisplayName: ms-DS-KrbTgt-Link adminDescription: For a computer, Identifies the user object (krbtgt), acting as the domain or secondary domain master secret. Depends on which domain or secondary domain the computer resides in. attributeId: 1.2.840.113556.1.4.1923 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: yfWPd05vdEuFataDgzE5EA== linkID: 2100 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Revealed-Users,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealedUsers adminDisplayName: ms-DS-Revealed-Users adminDescription: For a Directory instance (DSA), Identifies the user objects whose secrets have been disclosed to that instance attributeId: 1.2.840.113556.1.4.1924 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: IXhcGEk3OkS9aiiImQca2w== linkID: 2102 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Revealed-List,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealedList adminDisplayName: ms-DS-Revealed-List adminDescription: For a Directory instance (DSA), Identifies the user objects whose secrets have been disclosed to that instance attributeId: 1.2.840.113556.1.4.1940 attributeSyntax: 2.5.5.14 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KoZIhvcUAQEBDA== schemaIdGuid:: HNHay+x/ezhiGToGJ9mvgQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Has-Full-Replica-NCs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-hasFullReplicaNCs adminDisplayName: ms-DS-Has-Full-Replica-NCs adminDescription: For a Directory instance (DSA), identifies the partitions held as full replicas attributeId: 1.2.840.113556.1.4.1925 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: GC08HdBCaEiZ/g7KHm+p8w== linkID: 2104 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Never-Reveal-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NeverRevealGroup adminDisplayName: ms-DS-Never-Reveal-Group adminDescription: For a Directory instance (DSA), identifies the security group whose users will never have their secrets disclosed to that instance attributeId: 1.2.840.113556.1.4.1926 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: mVlYFUn9Zk2yXe65arqBdA== linkID: 2106 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Reveal-OnDemand-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealOnDemandGroup adminDisplayName: ms-DS-Reveal-OnDemand-Group adminDescription: For a Directory instance (DSA), identifies the security group whose users may have their secrets disclosed to that instance attributeId: 1.2.840.113556.1.4.1928 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: Sp89MNYdOEuPxTOv6MmIrQ== linkID: 2110 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Secondary-KrbTgt-Number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SecondaryKrbTgtNumber adminDisplayName: ms-DS-Secondary-KrbTgt-Number adminDescription: For a user object (krbtgt), acting as a secondary domain master secret, identifies the protocol identification number associated with the secondary domain. attributeId: 1.2.840.113556.1.4.1929 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 1 rangeLower: 65536 rangeUpper: 65536 schemaIdGuid:: EmYVqpYjfkataijSP9sYZQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Revealed-DSAs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealedDSAs adminDisplayName: ms-DS-Revealed-DSAs adminDescription: Backlink for ms-DS-Revealed-Users; for a user, identifies which Directory instances (DSA) hold that user's secret attributeId: 1.2.840.113556.1.4.1930 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: rPL2lG3HXku3H/Myw+k8Ig== linkID: 2103 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-KrbTgt-Link-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-KrbTgtLinkBl adminDisplayName: ms-DS-KrbTgt-Link-BL adminDescription: Backlink for ms-DS-KrbTgt-Link; for a user object (krbtgt) acting as a domain or secondary domain master secret, identifies which computers are in that domain or secondary domain attributeId: 1.2.840.113556.1.4.1931 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: QYzWXd+/i0ObXTnZYYvyYA== linkID: 2101 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Is-Domain-For,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsDomainFor adminDisplayName: ms-DS-Is-Domain-For adminDescription: Backlink for ms-DS-Has-Domain-NCs; for a partition root object, identifies which Directory instances (DSA) hold that partition as their primary domain attributeId: 1.2.840.113556.1.4.1933 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: KloV/+VE4E2DGBOliYjeTw== linkID: 2027 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Is-Full-Replica-For,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsFullReplicaFor adminDisplayName: ms-DS-Is-Full-Replica-For adminDescription: Backlink for ms-Ds-Has-Full-Replica-NCs; for a partition root object, identifies which Directory instances (DSA) hold that partition as a full replica attributeId: 1.2.840.113556.1.4.1932 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 4HK8yLSm8EiUpf12qIyZhw== linkID: 2105 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Is-Partial-Replica-For,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsPartialReplicaFor adminDisplayName: ms-DS-Is-Partial-Replica-For adminDescription: Backlink for has-Partial-Replica-NCs; for a partition root object, identifies which Directory instances (DSA) hold that partition as a partial replica attributeId: 1.2.840.113556.1.4.1934 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 9k/JN9TGj0my+cb3+GR4CQ== linkID: 75 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1931 systemMayContain: 1.2.840.113556.1.4.1930 systemMayContain: 1.2.840.113556.1.4.1932 systemMayContain: 1.2.840.113556.1.4.1933 systemMayContain: 1.2.840.113556.1.4.1934 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1929 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1923 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1925 systemMayContain: 1.2.840.113556.1.4.1928 systemMayContain: 1.2.840.113556.1.4.1926 systemMayContain: 1.2.840.113556.1.4.1924 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 32 - dn: CN=ms-DS-isGC,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-isGC adminDisplayName: ms-DS-isGC adminDescription: For a Directory instance (DSA), Identifies the state of the Global Catalog on the DSA attributeId: 1.2.840.113556.1.4.1959 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: M8/1HeUPnkmQ4elLQnGKRg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-isRODC,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-isRODC adminDisplayName: ms-DS-isRODC adminDescription: For a Directory instance (DSA), Identifies whether the DSA is a Read-Only DSA attributeId: 1.2.840.113556.1.4.1960 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: I6roqGc+8Uqdei8aHWM6yQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-SiteName,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SiteName adminDisplayName: ms-DS-SiteName adminDescription: For a Directory instance (DSA), Identifies the site name that contains the DSA attributeId: 1.2.840.113556.1.4.1961 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: bfOnmJU1ikSeb2uJZbrtnA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-AuthenticatedAt-DC,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AuthenticatedAtDC adminDisplayName: ms-DS-AuthenticatedAt-DC adminDescription: Forwardlink for ms-DS-AuthenticatedTo-Accountlist; for a User, identifies which DC a user has authenticated to attributeId: 1.2.840.113556.1.4.1958 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: nOkePgRmiUSJ2YR5iolRWg== linkID: 2112 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Promotion-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PromotionSettings adminDisplayName: ms-DS-Promotion-Settings adminDescription: For a Computer, contains a XML string to be used for delegated DSA promotion attributeId: 1.2.840.113556.1.4.1962 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 rangeUpper: 65536 schemaIdGuid:: 4rSByMBDvk65u1JQqptDTA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Supported-Encryption-Types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-SupportedEncryptionTypes adminDisplayName: msDS-SupportedEncryptionTypes adminDescription: The encryption algorithms supported by user, computer or trust accounts. The KDC uses this information while generating a service ticket for this account. Services/Computers may automatically update this attribute on their respective accounts in Active Directory, and therefore need write access to this attribute. attributeId: 1.2.840.113556.1.4.1963 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: Z5gRIAQdt0qTcc/D1d8K/Q== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-AuthenticatedTo-Accountlist,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AuthenticatedToAccountlist adminDisplayName: ms-DS-AuthenticatedTo-Accountlist adminDescription: Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies which users have authenticated to this Computer attributeId: 1.2.840.113556.1.4.1957 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: ccmy6N+mvEeNb2J3DVJ6pQ== linkID: 2113 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Never-Reveal-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=ms-DS-Reveal-OnDemand-Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1957 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1963 - dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1959 systemMayContain: 1.2.840.113556.1.4.1960 systemMayContain: 1.2.840.113556.1.4.1961 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1783 systemMayContain: 1.2.840.113556.1.4.1924 systemMayContain: 1.2.840.113556.1.4.1940 systemMayContain: 1.2.840.113556.1.4.1958 systemMayContain: 1.2.840.113556.1.4.1959 systemMayContain: 1.2.840.113556.1.4.1960 systemMayContain: 1.2.840.113556.1.4.1961 systemMayContain: 1.2.840.113556.1.4.1962 systemMayContain: 1.2.840.113556.1.4.1926 systemMayContain: 1.2.840.113556.1.4.1928 - dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1963 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1959 systemMayContain: 1.2.840.113556.1.4.1960 systemMayContain: 1.2.840.113556.1.4.1961 - delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.1927 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 33 - dn: CN=ms-DFSR-ReadOnly,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-ReadOnly adminDisplayName: DFSR-ReadOnly adminDescription: Specify whether the content is read-only or read-write attributeId: 1.2.840.113556.1.6.13.3.28 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: IYDEWkfk50adI5LAxqkN+w== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-Priority,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Priority adminDisplayName: DFSR-Priority adminDescription: Priority level attributeId: 1.2.840.113556.1.6.13.3.25 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 1ucg660y3kKxQRatJjGwGw== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Az-Object-Guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzObjectGuid adminDisplayName: MS-DS-Az-Object-Guid adminDescription: The unique and portable identifier of AzMan objects attributeId: 1.2.840.113556.1.4.1949 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: TRUE searchFlags: 1 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: SOWRhDhsZUOnMq8EFWmwLA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Az-Generic-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-AzGenericData adminDisplayName: MS-DS-Az-Generic-Data adminDescription: AzMan specific generic data attributeId: 1.2.840.113556.1.4.1950 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 65536 schemaIdGuid:: SeP3tVt6fECjNKMcP1OLmA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-CachePolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-CachePolicy adminDisplayName: DFSR-CachePolicy adminDescription: On-demand cache policy options attributeId: 1.2.840.113556.1.6.13.3.29 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 5wh623b8aUWkX/XstmqItQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DeletedPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DeletedPath adminDisplayName: DFSR-DeletedPath adminDescription: Full path of the Deleted directory attributeId: 1.2.840.113556.1.6.13.3.26 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeUpper: 32767 schemaIdGuid:: uPB8gZXbFEm4M1oHnvZXZA== showInAdvancedViewOnly: TRUE dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFVE-RecoveryGuid adminDisplayName: FVE-RecoveryGuid adminDescription: This attribute contains the GUID associated with a Full Volume Encryption (FVE) recovery password. attributeId: 1.2.840.113556.1.4.1965 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 9 schemaIdGuid:: vAlp93jmoEews/hqAETAbQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTPM-OwnerInformation adminDisplayName: TPM-OwnerInformation adminDescription: This attribute contains the owner information of a particular TPM. attributeId: 1.2.840.113556.1.4.1966 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 8 schemaIdGuid:: bRpOqg1VBU6MNUr8uRep/g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKIDPAPIMasterKeys adminDisplayName: MS-PKI-DPAPIMasterKeys adminDescription: Storage of encrypted DPAPI Master Keys for user attributeId: 1.2.840.113556.1.4.1893 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 128 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: IzD5szmSfE+5nGdF2Hrbwg== attributeSecurityGuid:: 3kfmkW/ZcEuVV9Y/9PPM2A== linkID: 2046 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Phonetic-Last-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticLastName adminDisplayName: ms-DS-Phonetic-Last-Name adminDescription: Contains the phonetic last name of the person. attributeId: 1.2.840.113556.1.4.1943 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: 7OQX8jYIkEuIry9dS72ivA== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35983 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKIRoamingTimeStamp adminDisplayName: MS-PKI-RoamingTimeStamp adminDescription: Time stamp for last change to roaming tokens attributeId: 1.2.840.113556.1.4.1892 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 128 schemaIdGuid:: rOQXZvGiq0O2DBH70frPBQ== attributeSecurityGuid:: 3kfmkW/ZcEuVV9Y/9PPM2A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-DeletedSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DeletedSizeInMb adminDisplayName: DFSR-DeletedSizeInMb adminDescription: Size of the Deleted directory in MB attributeId: 1.2.840.113556.1.6.13.3.27 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeUpper: -1 schemaIdGuid:: 0ZrtU3WZ9EGD9QwGGhJVOg== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Phonetic-First-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticFirstName adminDisplayName: ms-DS-Phonetic-First-Name adminDescription: Contains the phonetic given name or first name of the person. attributeId: 1.2.840.113556.1.4.1942 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: TrocSy8wNEGsfPAfbHl4Qw== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35982 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFVE-RecoveryPassword adminDisplayName: FVE-RecoveryPassword adminDescription: This attribute contains the password required to recover a Full Volume Encryption (FVE) volume. attributeId: 1.2.840.113556.1.4.1964 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 8 schemaIdGuid:: wRoGQ63IzEy3hSv6wg/GCg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Phonetic-Department,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticDepartment adminDisplayName: ms-DS-Phonetic-Department adminDescription: Contains the phonetic department name where the person works. attributeId: 1.2.840.113556.1.4.1944 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: rz3VbD4A50mnAm+oluem7w== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35984 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKIAccountCredentials adminDisplayName: MS-PKI-AccountCredentials adminDescription: Storage of encrypted user credential token blobs for roaming attributeId: 1.2.840.113556.1.4.1894 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 128 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: RKffuNwx8U6sfIS69++dpw== attributeSecurityGuid:: 3kfmkW/ZcEuVV9Y/9PPM2A== linkID: 2048 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-FramedIpv6Route,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-FramedIpv6Route adminDisplayName: ms-RADIUS-FramedIpv6Route adminDescription: This Attribute provides routing information to be configured for the user on the NAS. attributeId: 1.2.840.113556.1.4.1917 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 4096 schemaIdGuid:: BKhaWoMwY0iU5QGKeaIuwA== showInAdvancedViewOnly: TRUE dn: CN=ms-DS-Phonetic-Display-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticDisplayName adminDisplayName: ms-DS-Phonetic-Display-Name adminDescription: The phonetic display name of an object. In the absence of a phonetic display name the existing display name is used. attributeId: 1.2.840.113556.1.4.1946 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 0 rangeUpper: 256 schemaIdGuid:: 5JQa4mYt5UyzDQ74endv8A== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35986 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Phonetic-Company-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PhoneticCompanyName adminDisplayName: ms-DS-Phonetic-Company-Name adminDescription: Contains the phonetic company name where the person works. attributeId: 1.2.840.113556.1.4.1945 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 5 rangeLower: 1 rangeUpper: 64 schemaIdGuid:: jSDVW/TlrkalFFQ7ycR2WQ== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== mapiID: 35985 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-net-ieee-8023-GP-PolicyData,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-8023-GP-PolicyData adminDisplayName: ms-net-ieee-8023-GP-PolicyData adminDescription: This attribute contains all of the settings and data which comprise a group policy configuration for 802.3 wired networks. attributeId: 1.2.840.113556.1.4.1955 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1048576 schemaIdGuid:: i5SYg1d0kU29TY1+1mnJ9w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-net-ieee-8023-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-8023-GP-PolicyGUID adminDisplayName: ms-net-ieee-8023-GP-PolicyGUID adminDescription: This attribute contains a GUID which identifies a specific 802.3 group policy object on the domain. attributeId: 1.2.840.113556.1.4.1954 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 64 schemaIdGuid:: WrCnlLK4WU+cJTnmm6oWhA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-MaxAgeInCacheInMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-MaxAgeInCacheInMin adminDisplayName: DFSR-MaxAgeInCacheInMin adminDescription: Maximum time in minutes to keep files in full form attributeId: 1.2.840.113556.1.6.13.3.31 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 rangeUpper: 2147483647 schemaIdGuid:: jeSwKk6s/EqD5aNCQNthmA== showInAdvancedViewOnly: TRUE dn: CN=ms-net-ieee-80211-GP-PolicyData,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-80211-GP-PolicyData adminDisplayName: ms-net-ieee-80211-GP-PolicyData adminDescription: This attribute contains all of the settings and data which comprise a group policy configuration for 802.11 wireless networks. attributeId: 1.2.840.113556.1.4.1952 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 4194304 schemaIdGuid:: pZUUnHZNjkaZHhQzsKZ4VQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-FramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-FramedIpv6Prefix adminDisplayName: ms-RADIUS-FramedIpv6Prefix adminDescription: This Attribute indicates an IPv6 prefix (and corresponding route) to be configured for the user. attributeId: 1.2.840.113556.1.4.1915 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 16 schemaIdGuid:: ENY+9nzWTUmHvs0eJDWaOA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-net-ieee-80211-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-80211-GP-PolicyGUID adminDisplayName: ms-net-ieee-80211-GP-PolicyGUID adminDescription: This attribute contains a GUID which identifies a specific 802.11 group policy object on the domain. attributeId: 1.2.840.113556.1.4.1951 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 64 schemaIdGuid:: YnBpNa8ei0SsHjiOC+T97g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-FramedInterfaceId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-FramedInterfaceId adminDisplayName: ms-RADIUS-FramedInterfaceId adminDescription: This Attribute indicates the IPv6 interface identifier to be configured for the user. attributeId: 1.2.840.113556.1.4.1913 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 8 schemaIdGuid:: I0ryplzWZU2mTzX7aHPCuQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-NC-RO-Replica-Locations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NC-RO-Replica-Locations adminDisplayName: ms-DS-NC-RO-Replica-Locations adminDescription: a linked attribute on a cross ref object for a partition. This attribute lists the DSA instances which should host the partition in a readonly manner. attributeId: 1.2.840.113556.1.4.1967 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 35P3PViYF0SnAXNaHs6/dA== linkID: 2114 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-NC-RO-Replica-Locations-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NC-RO-Replica-Locations-BL adminDisplayName: ms-DS-NC-RO-Replica-Locations-BL adminDescription: backlink attribute for ms-DS-NC-RO-Replica-Locations. attributeId: 1.2.840.113556.1.4.1968 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: HFFH9SpbzESDWJkqiCWBZA== linkID: 2115 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DFSR-MinDurationCacheInMin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-MinDurationCacheInMin adminDisplayName: DFSR-MinDurationCacheInMin adminDescription: Minimum time in minutes before truncating files attributeId: 1.2.840.113556.1.6.13.3.30 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 rangeUpper: 2147483647 schemaIdGuid:: emBdTEnOSkSYYoKpX10fzA== showInAdvancedViewOnly: TRUE dn: CN=ms-net-ieee-8023-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-8023-GP-PolicyReserved adminDisplayName: ms-net-ieee-8023-GP-PolicyReserved adminDescription: Reserved for future use attributeId: 1.2.840.113556.1.4.1956 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1048576 schemaIdGuid:: xyfF0wYm602M/RhCb+7Izg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-SavedFramedIpv6Route,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-SavedFramedIpv6Route adminDisplayName: ms-RADIUS-SavedFramedIpv6Route adminDescription: This Attribute provides routing information to be configured for the user on the NAS. attributeId: 1.2.840.113556.1.4.1918 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 rangeUpper: 4096 schemaIdGuid:: XLtmlp3fQU20Ny7sfifJsw== showInAdvancedViewOnly: TRUE dn: CN=ms-net-ieee-80211-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: ms-net-ieee-80211-GP-PolicyReserved adminDisplayName: ms-net-ieee-80211-GP-PolicyReserved adminDescription: Reserved for future use attributeId: 1.2.840.113556.1.4.1953 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 4194304 schemaIdGuid:: LsZpD44I9U+lOukjzsB8Cg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-SavedFramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-SavedFramedIpv6Prefix adminDisplayName: ms-RADIUS-SavedFramedIpv6Prefix adminDescription: This Attribute indicates an IPv6 prefix (and corresponding route) to be configured for the user. attributeId: 1.2.840.113556.1.4.1916 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 16 schemaIdGuid:: YqBlCeGxO0C0jVwOsOlSzA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-RADIUS-SavedFramedInterfaceId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msRADIUS-SavedFramedInterfaceId adminDisplayName: ms-RADIUS-SavedFramedInterfaceId adminDescription: This Attribute indicates the IPv6 interface identifier to be configured for the user. attributeId: 1.2.840.113556.1.4.1914 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 8 schemaIdGuid:: iXLapKOS5UK2ttrRbSgKyQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=SAM-Domain-Updates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: samDomainUpdates adminDisplayName: SAM-Domain-Updates adminDescription: Contains a bitmask of performed SAM operations on active directory attributeId: 1.2.840.113556.1.4.1969 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 schemaIdGuid:: FNHSBJn3m0683JDo9bp+vg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-RootSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: rangeUpper - dn: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ms-net-ieee-8023-GroupPolicy adminDisplayName: ms-net-ieee-8023-GroupPolicy adminDescription: This class represents an 802.3 wired network group policy object. This class contains identifiers and configuration data relevant to an 802.3 wired network. governsId: 1.2.840.113556.1.5.252 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1956 systemMayContain: 1.2.840.113556.1.4.1955 systemMayContain: 1.2.840.113556.1.4.1954 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 2.5.6.6 schemaIdGuid:: ajqgmRmrRkSTUAy4eO0tmw== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: ms-net-ieee-80211-GroupPolicy adminDisplayName: ms-net-ieee-80211-GroupPolicy adminDescription: This class represents an 802.11 wireless network group policy object. This class contains identifiers and configuration data relevant to an 802.11 wireless network. governsId: 1.2.840.113556.1.5.251 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.1953 systemMayContain: 1.2.840.113556.1.4.1952 systemMayContain: 1.2.840.113556.1.4.1951 systemPossSuperiors: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 2.5.6.6 schemaIdGuid:: Yxi4HCK4eUOeol/3vcY4bQ== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msFVE-RecoveryInformation adminDisplayName: FVE-RecoveryInformation adminDescription: This class contains a Full Volume Encryption recovery password with its associated GUID. governsId: 1.2.840.113556.1.5.253 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.1965 systemMustContain: 1.2.840.113556.1.4.1964 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: MF1x6lOP0EC9HmEJGG14LA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: nTDSDSARO adminDisplayName: NTDS-DSA-RO adminDescription: A subclass of Directory Service Agent which is distinguished by its reduced privilege level. governsId: 1.2.840.113556.1.5.254 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.5.7000.47 systemPossSuperiors: 2.5.6.4 systemPossSuperiors: 1.2.840.113556.1.5.17 schemaIdGuid:: wW7RhZEHyEuKs3CYBgL/jA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.26 mayContain: 1.2.840.113556.1.6.13.3.27 mayContain: 1.2.840.113556.1.6.13.3.28 mayContain: 1.2.840.113556.1.6.13.3.29 mayContain: 1.2.840.113556.1.6.13.3.30 mayContain: 1.2.840.113556.1.6.13.3.31 - dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.4 mayContain: 1.2.840.113556.1.6.13.3.6 mayContain: 1.2.840.113556.1.6.13.3.8 mayContain: 1.2.840.113556.1.6.13.3.12 mayContain: 1.2.840.113556.1.6.13.3.13 mayContain: 1.2.840.113556.1.6.13.3.27 - dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.4 mayContain: 1.2.840.113556.1.6.13.3.6 mayContain: 1.2.840.113556.1.6.13.3.8 mayContain: 1.2.840.113556.1.6.13.3.25 mayContain: 1.2.840.113556.1.6.13.3.27 - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1942 mayContain: 1.2.840.113556.1.4.1943 mayContain: 1.2.840.113556.1.4.1944 mayContain: 1.2.840.113556.1.4.1945 mayContain: 1.2.840.113556.1.4.1946 - dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 systemMayContain: 1.2.840.113556.1.4.1801 systemMayContain: 1.2.840.113556.1.4.1802 systemMayContain: 1.2.840.113556.1.4.1803 systemMayContain: 1.2.840.113556.1.4.1819 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1892 systemMayContain: 1.2.840.113556.1.4.1893 systemMayContain: 1.2.840.113556.1.4.1894 systemMayContain: 1.2.840.113556.1.4.1913 systemMayContain: 1.2.840.113556.1.4.1914 systemMayContain: 1.2.840.113556.1.4.1915 systemMayContain: 1.2.840.113556.1.4.1916 systemMayContain: 1.2.840.113556.1.4.1917 systemMayContain: 1.2.840.113556.1.4.1918 - dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.25 - dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1967 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1966 - dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1946 - dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1949 systemMayContain: 1.2.840.113556.1.4.1950 - dn: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1969 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: cn=Private-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd cn: Private-Information objectClass: controlAccessRight displayName: Private Information appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 rightsGUID: 91e647de-d96f-4b70-9557-d63ff4f3ccd8 validAccesses: 48 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 34 - dn: CN=ms-DS-Last-Successful-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LastSuccessfulInteractiveLogonTime adminDisplayName: msDS-LastSuccessfulInteractiveLogonTime adminDescription: The time that the correct password was presented during a C-A-D logon. attributeId: 1.2.840.113556.1.4.1970 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 5ikZAV2LWEK2SgCwtJSXRw== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon adminDisplayName: ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon adminDescription: The total number of failed interactive logons up until the last successful C-A-D logon. attributeId: 1.2.840.113556.1.4.1973 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 5TTSxUpkA0SmZeJuCu9emA== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Failed-Interactive-Logon-Count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-FailedInteractiveLogonCount adminDisplayName: msDS-FailedInteractiveLogonCount adminDescription: The total number of failed interactive logons since this feature was turned on. attributeId: 1.2.840.113556.1.4.1972 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: b6g83K1wYEmEJaTWMT2T3Q== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Last-Failed-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LastFailedInteractiveLogonTime adminDisplayName: msDS-LastFailedInteractiveLogonTime adminDescription: The time that an incorrect password was presented during a C-A-D logon. attributeId: 1.2.840.113556.1.4.1971 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: +trnx8MQi0uazVTxEGN0Lg== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1970 systemMayContain: 1.2.840.113556.1.4.1971 systemMayContain: 1.2.840.113556.1.4.1972 systemMayContain: 1.2.840.113556.1.4.1973 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 35 -dn: CN=ms-DS-Revealed-List-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RevealedListBL adminDisplayName: ms-DS-Revealed-List-BL adminDescription: backlink attribute for ms-DS-Revealed-List. attributeId: 1.2.840.113556.1.4.1975 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: /Ygcqvawn0Kyyp2QImboCA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=From-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-FramedInterfaceId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-SavedFramedInterfaceId,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-FramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-SavedFramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-FramedIpv6Route,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-RADIUS-SavedFramedIpv6Route,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 16 - dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 136 - dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 137 - dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 136 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1975 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: cn=Read-Only-Replication-Secret-Synchronization,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: localizationDisplayId localizationDisplayId: 72 - dn: cn=Read-Only-Replication-Secret-Synchronization,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Read Only Replication Secret Synchronization localizationDisplayId: 73 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 rightsGUID: 1131f6ae-9c07-11d1-f79f-00c04fc2dcd2 validAccesses: 256 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 36 -dn: CN=ms-DS-User-Password-Expiry-Time-Computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-UserPasswordExpiryTimeComputed adminDisplayName: ms-DS-User-Password-Expiry-Time-Computed adminDescription: Contains the expiry time for the user's current password attributeId: 1.2.840.113556.1.4.1996 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: EM/VrQl7SUSa5iU0FI+Kcg== attributeSecurityGuid:: AEIWTMAg0BGnaACqAG4FKQ== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Principal-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PrincipalName adminDisplayName: ms-DS-Principal-Name adminDescription: Account name for the security principal (constructed) attributeId: 1.2.840.113556.1.4.1865 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JZNOVlfQQ8GeO0+eXvRvkw== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DFSR-OnDemandExclusionDirectoryFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-OnDemandExclusionDirectoryFilter adminDisplayName: DFSR-OnDemandExclusionDirectoryFilter adminDescription: Filter string applied to on demand replication directories attributeId: 1.2.840.113556.1.6.13.3.36 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: /zpSfRKQskmZJfkioAGGVg== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-DefaultCompressionExclusionFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DefaultCompressionExclusionFilter adminDisplayName: DFSR-DefaultCompressionExclusionFilter adminDescription: Filter string containing extensions of file types not to be compressed attributeId: 1.2.840.113556.1.6.13.3.34 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 1RuBh4vNy0WfXZgPOp4Mlw== showInAdvancedViewOnly: TRUE dn: CN=ms-TS-Home-Drive,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSHomeDrive adminDisplayName: ms-TS-Home-Drive adminDescription: Terminal Services Home Drive specifies a Home drive for the user. In a network environment, this property is a string containing a drive specification (a drive letter followed by a colon) to which the UNC path specified in the TerminalServicesHomeDirectory property is mapped. To set a home directory in a network environment, you must first set this property and then set the TerminalServicesHomeDirectory property. attributeId: 1.2.840.113556.1.4.1978 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 2SQKX/rf2Uysv6BoDANzHg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-Property01,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSProperty01 adminDisplayName: MS-TS-Property01 adminDescription: Placeholder Terminal Server Property 01 attributeId: 1.2.840.113556.1.4.1991 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: d6mu+lWW10mFPfJ7t6rKDw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-Property02,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSProperty02 adminDisplayName: MS-TS-Property02 adminDescription: Placeholder Terminal Server Property 02 attributeId: 1.2.840.113556.1.4.1992 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: rPaGNbdReEmrQvk2RjGY5w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Allow-Logon,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSAllowLogon adminDisplayName: ms-TS-Allow-Logon adminDescription: Terminal Services Allow Logon specifies whether the user is allowed to log on to the Terminal Server. The value is 1 if logon is allowed, and 0 if logon is not allowed. attributeId: 1.2.840.113556.1.4.1979 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ZNQMOlS850CTrqZGpuzEtA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSExpireDate adminDisplayName: MS-TS-ExpireDate adminDescription: TS Expiration Date attributeId: 1.2.840.113556.1.4.1993 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: 9U4AcMMlakSXyJlq6FZndg== showInAdvancedViewOnly: FALSE systemFlags: 16 dn: CN=MS-TS-ManagingLS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSManagingLS adminDisplayName: MS-TS-ManagingLS adminDescription: TS Managing License Server attributeId: 1.2.840.113556.1.4.1995 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: R8W887CFLEOawDBFBr8sgw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-Options2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-Options2 adminDisplayName: DFSR-Options2 adminDescription: Object Options2 attributeId: 1.2.840.113556.1.6.13.3.37 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: GEPiEaZMSU+a/uXrGvo0cw== showInAdvancedViewOnly: TRUE dn: CN=ms-TS-Profile-Path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSProfilePath adminDisplayName: ms-TS-Profile-Path adminDescription: Terminal Services Profile Path specifies a roaming or mandatory profile path to use when the user logs on to the Terminal Server. The profile path is in the following network path format: \\servername\profiles folder name\username attributeId: 1.2.840.113556.1.4.1976 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 2zBc5mwxYECjoDh7CD8JzQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Max-Idle-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSMaxIdleTime adminDisplayName: ms-TS-Max-Idle-Time adminDescription: Terminal Services Session Maximum Idle Time is maximum amount of time, in minutes, that the Terminal Services session can remain idle. After the specified number of minutes have elapsed, the session can be disconnected or terminated. attributeId: 1.2.840.113556.1.4.1983 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: nJ5z/7drDkayIeJQ894PlQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Home-Directory,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSHomeDirectory adminDisplayName: ms-TS-Home-Directory adminDescription: Terminal Services Home Directory specifies the Home directory for the user. Each user on a Terminal Server has a unique home directory. This ensures that application information is stored separately for each user in a multi-user environment. To set a home directory on the local computer, specify a local path; for example, C:\Path. To set a home directory in a network environment, you must first set the TerminalServicesHomeDrive property, and then set this property to a UNC path. attributeId: 1.2.840.113556.1.4.1977 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 8BA1XefEIkG5H6IK3ZDiRg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Remote-Control,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSRemoteControl adminDisplayName: ms-TS-Remote-Control adminDescription: Terminal Services Remote Control specifies the whether to allow remote observation or remote control of the user's Terminal Services session. For a description of these values, see the RemoteControl method of the Win32_TSRemoteControlSetting WMI class. 0 - Disable, 1 - EnableInputNotify, 2 - EnableInputNoNotify, 3 - EnableNoInputNotify and 4 - EnableNoInputNoNotify attributeId: 1.2.840.113556.1.4.1980 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: JnIXFUKGi0aMSAPd/QBJgg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Work-Directory,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSWorkDirectory adminDisplayName: ms-TS-Work-Directory adminDescription: Terminal Services Session Work Directory specifies the working directory path for the user. To set an initial application to start when the user logs on to the Terminal Server, you must first set the TerminalServicesInitialProgram property, and then set this property. attributeId: 1.2.840.113556.1.4.1989 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: ZvZEpzw9yEyDS51Pb2h7iw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Initial-Program,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSInitialProgram adminDisplayName: ms-TS-Initial-Program adminDescription: Terminal Services Session Initial Program specifies the Path and file name of the application that the user wants to start automatically when the user logs on to the Terminal Server. To set an initial application to start when the user logs on, you must first set this property and then set the TerminalServicesWorkDirectory property. If you set only the TerminalServicesInitialProgram property, the application starts in the user's session in the default user directory. attributeId: 1.2.840.113556.1.4.1990 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: b6wBkmkd+02ALtlVEBCVmQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-LicenseVersion,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLicenseVersion adminDisplayName: MS-TS-LicenseVersion adminDescription: TS License Version attributeId: 1.2.840.113556.1.4.1994 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: iUrpCi838k2uisZKK8RyeA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Max-Connection-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSMaxConnectionTime adminDisplayName: ms-TS-Max-Connection-Time adminDescription: Terminal Services Session maximum Connection Time is Maximum duration, in minutes, of the Terminal Services session. After the specified number of minutes have elapsed, the session can be disconnected or terminated. attributeId: 1.2.840.113556.1.4.1982 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: 4g6WHWRklU6ngeO1zV+ViA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Reconnection-Action,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSReconnectionAction adminDisplayName: ms-TS-Reconnection-Action adminDescription: Terminal Services Session Reconnection Action specifies whether to allow reconnection to a disconnected Terminal Services session from any client computer. The value is 1 if reconnection is allowed from the original client computer only, and 0 if reconnection from any client computer is allowed. attributeId: 1.2.840.113556.1.4.1984 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: ytduNhg+f0yrrjUaAeS09w== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Connect-Client-Drives,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSConnectClientDrives adminDisplayName: ms-TS-Connect-Client-Drives adminDescription: Terminal Services Session Connect Client Drives At Logon specifies whether to reconnect to mapped client drives at logon. The value is 1 if reconnection is enabled, and 0 if reconnection is disabled. attributeId: 1.2.840.113556.1.4.1986 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: rypXI90p6kSw+n6EOLmkow== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-CommonStagingPath,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-CommonStagingPath adminDisplayName: DFSR-CommonStagingPath adminDescription: Full path of the common staging directory attributeId: 1.2.840.113556.1.6.13.3.38 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: Qaxuk1fSuUu9VfMQo88JrQ== showInAdvancedViewOnly: TRUE dn: CN=ms-TS-Max-Disconnection-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSMaxDisconnectionTime adminDisplayName: ms-TS-Max-Disconnection-Time adminDescription: Terminal Services Session Maximum Disconnection Time is maximum amount of time, in minutes, that a disconnected Terminal Services session remains active on the Terminal Server. After the specified number of minutes have elapsed, the session is terminated. attributeId: 1.2.840.113556.1.4.1981 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: iXBvMthThEe4FEbYU1EQ0g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Default-To-Main-Printer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSDefaultToMainPrinter adminDisplayName: ms-TS-Default-To-Main-Printer adminDescription: Terminal Services Default To Main Printer specifies whether to print automatically to the client's default printer. The value is 1 if printing to the client's default printer is enabled, and 0 if it is disabled. attributeId: 1.2.840.113556.1.4.1988 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: veL/wM/Kx02I1WHp6Vdm9g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Connect-Printer-Drives,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSConnectPrinterDrives adminDisplayName: ms-TS-Connect-Printer-Drives adminDescription: Terminal Services Session Connect Printer Drives At Logon specifies whether to reconnect to mapped client printers at logon. The value is 1 if reconnection is enabled, and 0 if reconnection is disabled. attributeId: 1.2.840.113556.1.4.1987 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: N6nmjBuHkkyyhdmdQDZoHA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Broken-Connection-Action,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSBrokenConnectionAction adminDisplayName: ms-TS-Broken-Connection-Action adminDescription: Terminal Services Session Broken Connection Action specifies the action to take when a Terminal Services session limit is reached. The value is 1 if the client session should be terminated, and 0 if the client session should be disconnected. attributeId: 1.2.840.113556.1.4.1985 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: uhv0HARWPkaU1hoSh7csow== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DFSR-DisablePacketPrivacy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-DisablePacketPrivacy adminDisplayName: DFSR-DisablePacketPrivacy adminDescription: Disable packet privacy on a connection attributeId: 1.2.840.113556.1.6.13.3.32 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 5e2Eah50/UOd1qoPYVeGIQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-CommonStagingSizeInMb,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-CommonStagingSizeInMb adminDisplayName: DFSR-CommonStagingSizeInMb adminDescription: Size of the common staging directory in MB attributeId: 1.2.840.113556.1.6.13.3.39 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: -1 schemaIdGuid:: DrBeE0ZIi0WOoqN1Wa/UBQ== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-OnDemandExclusionFileFilter,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-OnDemandExclusionFileFilter adminDisplayName: DFSR-OnDemandExclusionFileFilter adminDescription: Filter string applied to on demand replication files attributeId: 1.2.840.113556.1.6.13.3.35 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: 3FmDpoGl5k6QFVOCxg8PtA== showInAdvancedViewOnly: TRUE dn: CN=ms-DFSR-StagingCleanupTriggerInPercent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDFSR-StagingCleanupTriggerInPercent adminDisplayName: DFSR-StagingCleanupTriggerInPercent adminDescription: Staging cleanup trigger in percent of free disk space attributeId: 1.2.840.113556.1.6.13.3.40 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: I5xL1vrhe0azF2lk10TWMw== showInAdvancedViewOnly: TRUE dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== - dn: CN=MS-TS-LicenseVersion,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== - dn: CN=MS-TS-ManagingLS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== - dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== - dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 mayContain: 1.2.840.113556.1.6.13.3.38 mayContain: 1.2.840.113556.1.6.13.3.39 mayContain: 1.2.840.113556.1.6.13.3.40 - dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.35 mayContain: 1.2.840.113556.1.6.13.3.36 mayContain: 1.2.840.113556.1.6.13.3.37 mayContain: 1.2.840.113556.1.6.13.3.40 - dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.34 mayContain: 1.2.840.113556.1.6.13.3.35 mayContain: 1.2.840.113556.1.6.13.3.36 mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.34 mayContain: 1.2.840.113556.1.6.13.3.35 mayContain: 1.2.840.113556.1.6.13.3.36 mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1976 systemMayContain: 1.2.840.113556.1.4.1977 systemMayContain: 1.2.840.113556.1.4.1978 systemMayContain: 1.2.840.113556.1.4.1979 systemMayContain: 1.2.840.113556.1.4.1980 systemMayContain: 1.2.840.113556.1.4.1981 systemMayContain: 1.2.840.113556.1.4.1982 systemMayContain: 1.2.840.113556.1.4.1983 systemMayContain: 1.2.840.113556.1.4.1984 systemMayContain: 1.2.840.113556.1.4.1985 systemMayContain: 1.2.840.113556.1.4.1986 systemMayContain: 1.2.840.113556.1.4.1987 systemMayContain: 1.2.840.113556.1.4.1988 systemMayContain: 1.2.840.113556.1.4.1989 systemMayContain: 1.2.840.113556.1.4.1990 systemMayContain: 1.2.840.113556.1.4.1991 systemMayContain: 1.2.840.113556.1.4.1992 systemMayContain: 1.2.840.113556.1.4.1993 systemMayContain: 1.2.840.113556.1.4.1994 systemMayContain: 1.2.840.113556.1.4.1995 - dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.6.13.3.32 mayContain: 1.2.840.113556.1.6.13.3.37 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1991 systemMayContain: 1.2.840.113556.1.4.1992 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1996 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1865 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1957 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1958 - dn: CN=ms-DS-AuthenticatedTo-Accountlist,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: adminDescription adminDescription: Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies which users have authenticated to this Computer - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: MS-TS-GatewayAccess rightsGuid: ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 validAccesses: 48 localizationDisplayId: 74 dn: CN=Terminal-Server-License-Server,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Terminal Server License Server appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 rightsGuid: ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501 appliesTo: 5805bc62-bdc9-4428-a5e2-856a0f4c185e validAccesses: 48 localizationDisplayId: 75 # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 37 - dn: CN=ms-DS-AuthenticatedAt-DC,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: FALSE - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 38 - dn: CN=ms-FVE-KeyPackage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFVE-KeyPackage adminDisplayName: FVE-KeyPackage adminDescription: This attribute contains a volume's BitLocker encryption key secured by the corresponding recovery password. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. attributeId: 1.2.840.113556.1.4.1999 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 152 rangeUpper: 102400 schemaIdGuid:: qF7VH6eI3EeBKQ2qlxhqVA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FVE-VolumeGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msFVE-VolumeGuid adminDisplayName: FVE-VolumeGuid adminDescription: This attribute contains the GUID associated with a BitLocker-supported disk volume. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. attributeId: 1.2.840.113556.1.4.1998 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 27 rangeUpper: 128 schemaIdGuid:: z6Xlhe7cdUCc/aydtqLyRQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-HAB-Seniority-Index,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HABSeniorityIndex adminDisplayName: ms-DS-HAB-Seniority-Index adminDescription: Contains the seniority index as applied by the organization where the person works. attributeId: 1.2.840.113556.1.4.1997 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE mapiID: 36000 searchFlags: 1 schemaIdGuid:: 8Un03jv9RUCYz9lljaeItQ== attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This attribute contains a password that can recover a BitLocker-encrypted volume. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. - add: rangeUpper rangeUpper: 256 - replace: searchFlags searchFlags: 152 - dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This attribute contains the GUID associated with a BitLocker recovery password. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. - add: rangeUpper rangeUpper: 128 - replace: searchFlags searchFlags: 27 - dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: rangeUpper rangeUpper: 128 - replace: searchFlags searchFlags: 152 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1958 - dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This class contains BitLocker recovery information including GUIDs, recovery passwords, and keys. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. - dn: CN=msSFU-30-Posix-Member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This attribute is used to store the DN display name of users which are a part of the group - dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1998 systemMayContain: 1.2.840.113556.1.4.1999 - dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1997 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 39 -dn: CN=ms-DS-Password-Reversible-Encryption-Enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PasswordReversibleEncryptionEnabled adminDisplayName: Password Reversible Encryption Status adminDescription: Password reversible encryption status for user accounts attributeId: 1.2.840.113556.1.4.2016 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: j93MdWyvh0S7S2nk04qVnA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-NC-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-NcType adminDisplayName: ms-DS-NC-Type adminDescription: A bit field that maintains information about aspects of a NC replica that are relevant to replication. attributeId: 1.2.840.113556.1.4.2024 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaIdGuid:: 16wuWivMz0idmrbxoAJN6Q== showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-PSO-Applies-To,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PSOAppliesTo adminDisplayName: Password settings object applies to adminDescription: Links to objects that this password settings object applies to attributeId: 1.2.840.113556.1.4.2020 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: SA/IZNLNgUiobU6XtvVh/A== linkID: 2118 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-PSO-Applied,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PSOApplied adminDisplayName: Password settings object applied adminDescription: Password settings object applied to this object attributeId: 1.2.840.113556.1.4.2021 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 16 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: MfBsXqi9yEOspI/uQScAWw== linkID: 2119 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Resultant-PSO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-ResultantPSO adminDisplayName: Resultant password settings object applied adminDescription: Resultant password settings object applied to this object attributeId: 1.2.840.113556.1.4.2022 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: TRUE searchFlags: 16 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: k6B+t9CIgEeamJEfjosdyg== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Lockout-Duration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LockoutDuration adminDisplayName: Lockout Duration adminDescription: Lockout duration for locked out user accounts attributeId: 1.2.840.113556.1.4.2018 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 0 schemaIdGuid:: mogfQi5H5E+OueHQvGBxsg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Lockout-Threshold,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LockoutThreshold adminDisplayName: Lockout Threshold adminDescription: Lockout threshold for lockout of user accounts attributeId: 1.2.840.113556.1.4.2019 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: XsPIuBlKlUqZ0Gn+REYobw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Minimum-Password-Age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MinimumPasswordAge adminDisplayName: Minimum Password Age adminDescription: Minimum Password Age for user accounts attributeId: 1.2.840.113556.1.4.2012 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 0 schemaIdGuid:: ePh0KpxN+UmXs2dn0cvZow== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Maximum-Password-Age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MaximumPasswordAge adminDisplayName: Maximum Password Age adminDescription: Maximum Password Age for user accounts attributeId: 1.2.840.113556.1.4.2011 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 0 schemaIdGuid:: 9TfT/ZlJzk+yUo/5ybQ4dQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Minimum-Password-Length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-MinimumPasswordLength adminDisplayName: Minimum Password Length adminDescription: Minimum Password Length for user accounts attributeId: 1.2.840.113556.1.4.2013 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: OTQbsjpMHES7XwjyDpsxXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Password-History-Length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PasswordHistoryLength adminDisplayName: Password History Length adminDescription: Password History Length for user accounts attributeId: 1.2.840.113556.1.4.2014 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65535 schemaIdGuid:: txvY/ox2L0yWQSJF3jR5TQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Lockout-Observation-Window,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LockoutObservationWindow adminDisplayName: Lockout Observation Window adminDescription: Observation Window for lockout of user accounts attributeId: 1.2.840.113556.1.4.2017 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeUpper: 0 schemaIdGuid:: idpbsK92ika4khvlVVjsyA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Password-Complexity-Enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PasswordComplexityEnabled adminDisplayName: Password Complexity Status adminDescription: Password complexity status for user accounts attributeId: 1.2.840.113556.1.4.2015 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: SwVo28PJ8EuxWw+1JVKmEA== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Password-Settings-Precedence,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-PasswordSettingsPrecedence adminDisplayName: Password Settings Precedence adminDescription: Password Settings Precedence attributeId: 1.2.840.113556.1.4.2023 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 1 schemaIdGuid:: rHRjRQofF0aTz7xVp8nTQQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ManagingLS2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSManagingLS2 adminDisplayName: MS-TS-ManagingLS2 adminDescription: Issuer name of the second TS per user CAL. attributeId: 1.2.840.113556.1.4.2002 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: VwefNL1RyE+dZj7O6oolvg== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ManagingLS3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSManagingLS3 adminDisplayName: MS-TS-ManagingLS3 adminDescription: Issuer name of the third TS per user CAL. attributeId: 1.2.840.113556.1.4.2005 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: wdzV+jAhh0yhGHUyLNZwUA== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ManagingLS4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSManagingLS4 adminDisplayName: MS-TS-ManagingLS4 adminDescription: Issuer name of the fourth TS per user CAL. attributeId: 1.2.840.113556.1.4.2008 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: oLaj9wchQEGzBnXLUhcx5Q== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ExpireDate2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSExpireDate2 adminDisplayName: MS-TS-ExpireDate2 adminDescription: Expiration date of the second TS per user CAL. attributeId: 1.2.840.113556.1.4.2000 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: cc/fVD+8C0+dWkskdruJJQ== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ExpireDate3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSExpireDate3 adminDisplayName: MS-TS-ExpireDate3 adminDescription: Expiration date of the third TS per user CAL. attributeId: 1.2.840.113556.1.4.2003 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: BH+8QXK+MEm9EB80OUEjhw== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-ExpireDate4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSExpireDate4 adminDisplayName: MS-TS-ExpireDate4 adminDescription: Expiration date of the fourth TS per user CAL. attributeId: 1.2.840.113556.1.4.2006 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 schemaIdGuid:: Q9wRXkogr0+gCGhjYhxvXw== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TSLS-Property01,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLSProperty01 adminDisplayName: MS-TSLS-Property01 adminDescription: Placeholder Terminal Server License Server Property 01 attributeId: 1.2.840.113556.1.4.2009 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: kDXlhx2XUkqVW0eU0VqErg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TSLS-Property02,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLSProperty02 adminDisplayName: MS-TSLS-Property02 adminDescription: Placeholder Terminal Server License Server Property 02 attributeId: 1.2.840.113556.1.4.2010 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 32767 schemaIdGuid:: sHvHR24xL06X8Q1MSPyp3Q== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-LicenseVersion2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLicenseVersion2 adminDisplayName: MS-TS-LicenseVersion2 adminDescription: Version of the second TS per user CAL. attributeId: 1.2.840.113556.1.4.2001 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: A/ENS5eN2UWtaYXDCAuk5w== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-LicenseVersion3,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLicenseVersion3 adminDisplayName: MS-TS-LicenseVersion3 adminDescription: Version of the third TS per user CAL. attributeId: 1.2.840.113556.1.4.2004 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: gY+6+KtMc0mjyDptpipeMQ== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=MS-TS-LicenseVersion4,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSLicenseVersion4 adminDisplayName: MS-TS-LicenseVersion4 adminDescription: Version of the fourth TS per user CAL. attributeId: 1.2.840.113556.1.4.2007 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 1 rangeLower: 0 rangeUpper: 255 schemaIdGuid:: l13KcAQjCkmKJ1JnjI0glQ== attributeSecurityGuid:: YrwFWMm9KESl4oVqD0wYXg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Is-User-Cachable-At-Rodc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-IsUserCachableAtRodc adminDisplayName: ms-DS-Is-User-Cachable-At-Rodc adminDescription: For a Read-Only Directory instance (DSA), Identifies whether the specified user's secrets are cachable. attributeId: 1.2.840.113556.1.4.2025 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 schemaIdGuid:: WiQB/h80VkWVH0jAM6iQUA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=Title,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rangeUpper rangeUpper: 128 - dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 664 - dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 664 - dn: CN=ms-FVE-KeyPackage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 664 - dn: CN=Picture,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: mapiId mapiId: 35998 - dn: CN=ms-DS-Source-Object-DN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: attributeSecurityGuid attributeSecurityGuid:: VAGN5Pi80RGHAgDAT7lgUA== - dn: CN=ipServiceProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.5.67 - dn: CN=ipService,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=ipService,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=ipProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=ipProtocol,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=ipHost,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 0.9.2342.19200300.100.1.10 - dn: CN=ipNetwork,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=ipNetwork,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=ipNetwork,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 0.9.2342.19200300.100.1.10 - dn: CN=nisNetgroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=nisNetGroup,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=nisMap,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=nisObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=nisObject,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.2.840.113556.1.5.67 - dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: possSuperiors possSuperiors: 1.3.6.1.1.1.2.9 - dn: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-PasswordSettingsContainer adminDisplayName: ms-DS-Password-Settings-Container adminDescription: Container for password settings objects governsId: 1.2.840.113556.1.5.256 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: arAGW/NMwES9FkO8EKmH2g== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) showInAdvancedViewOnly: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-PasswordSettings adminDisplayName: ms-DS-Password-Settings adminDescription: Password settings object for accounts governsId: 1.2.840.113556.1.5.255 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.4.2023 systemMustContain: 1.2.840.113556.1.4.2016 systemMustContain: 1.2.840.113556.1.4.2019 systemMustContain: 1.2.840.113556.1.4.2018 systemMustContain: 1.2.840.113556.1.4.2017 systemMustContain: 1.2.840.113556.1.4.2015 systemMustContain: 1.2.840.113556.1.4.2013 systemMustContain: 1.2.840.113556.1.4.2012 systemMustContain: 1.2.840.113556.1.4.2011 systemMustContain: 1.2.840.113556.1.4.2014 systemMayContain: 1.2.840.113556.1.4.2020 systemPossSuperiors: 1.2.840.113556.1.5.256 schemaIdGuid:: uJ3NO0v4HEWVL2xSuB+exg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) showInAdvancedViewOnly: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2000 systemMayContain: 1.2.840.113556.1.4.2001 systemMayContain: 1.2.840.113556.1.4.2002 systemMayContain: 1.2.840.113556.1.4.2003 systemMayContain: 1.2.840.113556.1.4.2004 systemMayContain: 1.2.840.113556.1.4.2005 systemMayContain: 1.2.840.113556.1.4.2006 systemMayContain: 1.2.840.113556.1.4.2007 systemMayContain: 1.2.840.113556.1.4.2008 systemMayContain: 1.2.840.113556.1.4.2009 systemMayContain: 1.2.840.113556.1.4.2010 systemMayContain: 1.2.840.113556.1.4.2022 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2021 systemMayContain: 1.2.840.113556.1.4.2024 - dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: mayContain mayContain: 1.2.840.113556.1.4.1998 mayContain: 1.2.840.113556.1.4.1999 - dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemMayContain systemMayContain: 1.2.840.113556.1.4.1998 systemMayContain: 1.2.840.113556.1.4.1999 - dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2025 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2025 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2025 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Reload-SSL-Certificate,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Reload SSL/TLS Certificate rightsGuid: 1a60ea8d-58a6-4b20-bcdc-fb71eb8a9ff8 appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed validAccesses: 256 localizationDisplayId: 76 dn: CN=DS-Replication-Get-Changes-In-Filtered-Set,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Replicating Directory Changes In Filtered Set appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 rightsGuid: 89e95b76-444d-4c62-991a-0facbeda640c validAccesses: 256 localizationDisplayId: 77 dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rightsGuid rightsGuid: ffa6f046-ca4b-4feb-b40d-04dfee722543 - dn: CN=Terminal-Server-License-Server,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rightsGuid rightsGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185e - delete: appliesTo appliesTo: 5805bc62-bdc9-4428-a5e2-856a0f4c185e - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 40 -dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1959 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1960 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1961 - dn: CN=ms-DS-PSO-Applied,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 0 - dn: CN=ms-DS-Resultant-PSO,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 0 - dn: changetype: ntdsSchemaModify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rightsGuid rightsGuid: ffa6f046-ca4b-4feb-b40d-04dfee722543 - dn: CN=Terminal-Server-License-Server,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: rightsGuid rightsGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185e - delete: appliesTo appliesTo: 5805bc62-bdc9-4428-a5e2-856a0f4c185e - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 41 - dn: CN=account-expires,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-book-roots,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-entry-display-table,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-entry-display-table-msdos,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-syntax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=address-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=admin-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=admin-display-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=allowed-attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=allowed-attributes-effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=allowed-child-classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=allowed-child-classes-effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=alt-security-identities,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=anr,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=attribute-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=attribute-security-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=attribute-syntax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=attribute-types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=auditing-policy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=authentication-options,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=auxiliary-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=bad-password-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=bad-pwd-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=bridgehead-server-list-bl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=canonical-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=code-page,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=common-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=cost,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=country-code,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=country-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=create-time-stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=creation-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=current-value,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dbcs-pwd,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=default-hiding-value,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=default-object-category,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=default-security-descriptor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=description,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=display-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=display-name-printable,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dit-content-rules,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dmd-location,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dn-reference-update,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dns-host-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dns-root,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=domain-component,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=domain-cross-ref,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=domain-replica,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ds-core-propagation-data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ds-heuristics,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=dsa-signature,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=efspolicy,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=enabled-connection,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=extended-attribute-info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=extended-chars-allowed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=extended-class-info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=flat-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=force-logoff,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=from-entry,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=from-server,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=fsmo-role-owner,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=garbage-coll-period,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=given-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=global-address-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=governs-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=group-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=has-master-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=has-partial-replica-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=help-data16,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=help-data32,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=help-file-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=home-directory,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=home-drive,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=initial-auth-incoming,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=initial-auth-outgoing,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=instance-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=inter-site-topology-failover,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=inter-site-topology-generator,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=inter-site-topology-renew,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=invocation-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-critical-system-object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-defunct,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-deleted,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-member-of-dl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-member-of-partial-attribute-set,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=is-single-valued,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=keywords,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-known-parent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-logoff,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-logon,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-logon-timestamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=last-set-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ldap-admin-limits,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ldap-display-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ldap-ipdeny-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=legacy-exchange-dn,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=link-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lm-pwd-history,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=local-policy-flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=locality-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lock-out-observation-window,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lockout-duration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lockout-threshold,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=lockout-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=logo,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=logon-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=logon-hours,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=machine-role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=managed-by,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=mapi-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=mastered-by,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=max-pwd-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=max-renew-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=max-ticket-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=may-contain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=member,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=min-pwd-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=min-pwd-length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=min-ticket-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=modified-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=modified-count-at-last-prom,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=modify-time-stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-additional-dns-host-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-additional-sam-account-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-all-users-trust-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-allowed-dns-suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-allowed-to-delegate-to,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-auxiliary-classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-approx-immed-subordinates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-authenticatedat-dc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-authenticatedto-accountlist,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-az-ldap-query,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-behavior-version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-cached-membership,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-cached-membership-time-stamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-creator-sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-default-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-dnsrootalias,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-entry-time-to-die,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-executescriptpassword,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-has-instantiated-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-has-domain-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-has-master-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-intid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-isgc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-isrodc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-keyversionnumber,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-logon-time-sync-interval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-mastered-by,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-maximum-password-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-minimum-password-age,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-minimum-password-length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-password-history-length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-password-complexity-enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-password-reversible-encryption-enabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-lockout-observation-window,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-lockout-duration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-lockout-threshold,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-pso-applied,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-resultant-pso,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-password-settings-precedence,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-members-for-az-role,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-non-members,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-phonetic-display-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-sitename,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-supported-encryption-types,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-trust-forest-trust-info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-tombstone-quota-factor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-top-quota-usage,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-machine-account-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-other-settings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-principal-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-quota-amount,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-quota-effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-quota-trustee,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-quota-used,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-repl-cursors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-repl-inbound-neighbors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-repl-outbound-neighbors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-replica-locations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-nc-ro-replica-locations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-per-user-trust-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-per-user-trust-tombstones-quota,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-preferred-gc-site,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-repl-attribute-meta-data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-repl-value-meta-data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-replicates-nc-reason,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-replication-notify-first-dsa-delay,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-replication-notify-subsequent-dsa-delay,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-replicationepoch,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-retired-repl-nc-signatures,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-sd-reference-domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-site-affinity,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-spn-suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-port-ssl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-service-account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-account-disabled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-dont-expire-password,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-account-auto-locked,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-password-expiry-time-computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-account-control-computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-user-password-expiry-time-computed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-updatescript,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-krbtgt-link,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-revealed-users,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-has-full-replica-ncs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-never-reveal-group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-reveal-ondemand-group,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-secondary-krbtgt-number,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-revealed-dsas,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-krbtgt-link-bl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-is-user-cachable-at-rodc,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-revealed-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-revealed-list-bl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-last-successful-interactive-logon-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-last-failed-interactive-logon-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-failed-interactive-logon-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=ms-ds-failed-interactive-logon-count-at-last-successful-logon,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=msmq-owner-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=must-contain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=nc-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=netbios-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=next-rid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=nt-mixed-domain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=nt-pwd-history,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=nt-security-descriptor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=obj-dist-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-category,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-class-category,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-classes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-sid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=object-version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=oem-information,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=om-object-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=om-syntax,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=operating-system,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=operating-system-service-pack,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=operating-system-version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=operator-count,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=options,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=organization-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=organizational-unit-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=other-well-known-objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=parent-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=partial-attribute-deletion-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=partial-attribute-set,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=pek-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=poss-superiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=possible-inferiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=prefix-map,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=primary-group-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=primary-group-token,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=prior-set-time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=prior-value,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=private-key,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=profile-path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=proxied-object-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=proxy-addresses,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=proxy-lifetime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=pwd-history-length,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=pwd-last-set,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=pwd-properties,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=query-policy-object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=range-lower,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=range-upper,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rdn,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rdn-att-id,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=repl-property-meta-data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=repl-topology-stay-of-execution,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=repl-uptodate-vector,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=repl-interval,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=reps-from,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=reps-to,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=retired-repl-dsa-signatures,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=token-groups,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=token-groups-global-and-universal,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=token-groups-no-gc-acceptable,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=revision,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-allocation-pool,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-available-pool,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-manager-reference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-next-rid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-previous-allocation-pool,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-set-references,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rid-used-pool,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=rights-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=root-trust,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sam-account-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sam-account-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sam-domain-updates,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=schedule,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=schema-id-guid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=schema-info,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=script-path,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sd-rights-effective,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=search-flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=security-identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=server-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=server-reference,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=server-reference-bl,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=server-state,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=service-principal-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=show-in-address-book,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=show-in-advanced-view-only,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sid-history,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=site-link-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=site-list,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=site-object,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=smtp-mail-address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=spn-mappings,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=state-or-province-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=street-address,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=structural-object-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sub-class-of,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=sub-refs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=subschemasubentry,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=superior-dns-root,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=supplemental-credentials,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=surname,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-auxiliary-class,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-may-contain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-must-contain,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-only,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=system-poss-superiors,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=template-roots,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=tombstone-lifetime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=transport-address-attribute,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=transport-dll-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=transport-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-attributes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-auth-incoming,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-auth-outgoing,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-direction,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-parent,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-partner,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-posix-offset,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=trust-type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=uas-compat,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=unicode-pwd,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=upn-suffixes,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-account-control,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-comment,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-parameters,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-password,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-principal-name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=user-workstations,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=usn-changed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=usn-created,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=usn-dsa-last-obj-removed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=usn-last-obj-rem,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=valid-accesses,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=well-known-objects,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=when-changed,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=when-created,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - dn: cn=schema-flags-ex,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: systemOnly systemOnly: TRUE - dn: CN=Schema-Flags-Ex,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: schemaFlagsEx schemaFlagsEx: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 42 - dn: CN=ms-DFS-Schema-Major-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Schema-Major-Version attributeID: 1.2.840.113556.1.4.2030 attributeSyntax: 2.5.5.9 isSingleValued: TRUE rangeLower: 2 rangeUpper: 2 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Schema-Major-Version adminDescription: Major version of schema of DFS metadata. oMSyntax: 2 searchFlags: 0 lDAPDisplayName: msDFS-SchemaMajorVersion schemaIDGUID:: VXht7EpwYU+apsSafB1Uxw== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Schema-Minor-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Schema-Minor-Version attributeID: 1.2.840.113556.1.4.2031 attributeSyntax: 2.5.5.9 isSingleValued: TRUE rangeLower: 0 rangeUpper: 0 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Schema-Minor-Version adminDescription: Minor version of schema of DFS metadata. oMSyntax: 2 searchFlags: 0 lDAPDisplayName: msDFS-SchemaMinorVersion schemaIDGUID:: Jaf5/vHoq0O9hmoBFc6eOA== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Generation-GUID-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Generation-GUID-v2 attributeID: 1.2.840.113556.1.4.2032 attributeSyntax: 2.5.5.10 isSingleValued: TRUE rangeLower: 16 rangeUpper: 16 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Generation-GUID-v2 adminDescription: To be updated each time the entry containing this attribute is modified. oMSyntax: 4 searchFlags: 0 lDAPDisplayName: msDFS-GenerationGUIDv2 schemaIDGUID:: 2bO4NY/F1kOTDlBA8vGngQ== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Namespace-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Namespace-Identity-GUID-v2 attributeID: 1.2.840.113556.1.4.2033 attributeSyntax: 2.5.5.10 isSingleValued: TRUE rangeLower: 16 rangeUpper: 16 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Namespace-Identity-GUID-v2 adminDescription: To be set only when the namespace is created. Stable across rename/move as long as namespace is not replaced by another namespace having same name. oMSyntax: 4 searchFlags: 0 lDAPDisplayName: msDFS-NamespaceIdentityGUIDv2 schemaIDGUID:: zjIEIF/sMUmlJdf0r+NOaA== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Last-Modified-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Last-Modified-v2 attributeID: 1.2.840.113556.1.4.2034 attributeSyntax: 2.5.5.11 isSingleValued: TRUE showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Last-Modified-v2 adminDescription: To be updated on each write to the entry containing the attribute. oMSyntax: 24 searchFlags: 0 lDAPDisplayName: msDFS-LastModifiedv2 schemaIDGUID:: il4JPE4xW0aD9auCd7zymw== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Ttl-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Ttl-v2 attributeID: 1.2.840.113556.1.4.2035 attributeSyntax: 2.5.5.9 isSingleValued: TRUE showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Ttl-v2 adminDescription: TTL associated with DFS root/link. For use at DFS referral time. oMSyntax: 2 searchFlags: 0 lDAPDisplayName: msDFS-Ttlv2 schemaIDGUID:: MU2U6kqGSUOtpQYuLGFPXg== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Comment-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Comment-v2 attributeID: 1.2.840.113556.1.4.2036 attributeSyntax: 2.5.5.12 isSingleValued: TRUE rangeLower: 0 rangeUpper: 32766 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Comment-v2 adminDescription: Comment associated with DFS root/link. oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDFS-Commentv2 schemaIDGUID:: yc6Gt/1hI0WywVzrOGC7Mg== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Properties-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Properties-v2 attributeID: 1.2.840.113556.1.4.2037 attributeSyntax: 2.5.5.12 isSingleValued: FALSE rangeLower: 0 rangeUpper: 1024 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Properties-v2 adminDescription: Properties associated with DFS root/link. oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDFS-Propertiesv2 schemaIDGUID:: xVs+DA7r9UCbUzNOlY3/2w== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Target-List-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Target-List-v2 attributeID: 1.2.840.113556.1.4.2038 attributeSyntax: 2.5.5.10 isSingleValued: TRUE rangeLower: 0 rangeUpper: 2097152 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Target-List-v2 adminDescription: Targets corresponding to DFS root/link. oMSyntax: 4 searchFlags: 0 lDAPDisplayName: msDFS-TargetListv2 schemaIDGUID:: xiaxakH6NkuAnnypFhDUjw== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Link-Path-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Link-Path-v2 attributeID: 1.2.840.113556.1.4.2039 attributeSyntax: 2.5.5.12 isSingleValued: TRUE rangeLower: 0 rangeUpper: 32766 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Link-Path-v2 adminDescription: DFS link path relative to the DFS root target share (i.e. without the server/domain and DFS namespace name components). Use forward slashes (/) instead of backslashes so that LDAP searches can be done without having to use escapes. oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDFS-LinkPathv2 schemaIDGUID:: 9iGwhqsQokCiUh3AzDvmqQ== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Link-Security-Descriptor-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Link-Security-Descriptor-v2 attributeID: 1.2.840.113556.1.4.2040 attributeSyntax: 2.5.5.15 isSingleValued: TRUE showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Link-Security-Descriptor-v2 adminDescription: Security descriptor of the DFS links's reparse point on the filesystem. oMSyntax: 66 searchFlags: 0 lDAPDisplayName: msDFS-LinkSecurityDescriptorv2 schemaIDGUID:: 94fPVyY0QUizIgKztunrqA== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Link-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Link-Identity-GUID-v2 attributeID: 1.2.840.113556.1.4.2041 attributeSyntax: 2.5.5.10 isSingleValued: TRUE rangeLower: 16 rangeUpper: 16 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Link-Identity-GUID-v2 adminDescription: To be set only when the link is created. Stable across rename/move as long as link is not replaced by another link having same name. oMSyntax: 4 searchFlags: 0 lDAPDisplayName: msDFS-LinkIdentityGUIDv2 schemaIDGUID:: 8yew7SZX7k2NTtvwfhrR8Q== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DFS-Short-Name-Link-Path-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema cn: ms-DFS-Short-Name-Link-Path-v2 attributeID: 1.2.840.113556.1.4.2042 attributeSyntax: 2.5.5.12 isSingleValued: TRUE rangeLower: 0 rangeUpper: 32766 showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Short-Name-Link-Path-v2 adminDescription: Shortname DFS link path relative to the DFS root target share (i.e. without the server/domain and DFS namespace name components). Use forward slashes (/) instead of backslashes so that LDAP searches can be done without having to use escapes. oMSyntax: 64 searchFlags: 0 lDAPDisplayName: msDFS-ShortNameLinkPathv2 schemaIDGUID:: 8CZ4LfdM6UKgOREQ4NnKmQ== isMemberOfPartialAttributeSet: FALSE objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X systemFlags: 16 DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DFS-Namespace-Anchor subClassOf: top governsID: 1.2.840.113556.1.5.257 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Namespace-Anchor adminDescription: DFS namespace anchor objectClassCategory: 1 lDAPDisplayName: msDFS-NamespaceAnchor schemaIDGUID:: haBz2mRuYU2wZAFdBBZHlQ== systemOnly: FALSE systemPossSuperiors: 1.2.840.113556.1.5.42 systemMustContain: 1.2.840.113556.1.4.2030 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DFS-Namespace-v2 subClassOf: top governsID: 1.2.840.113556.1.5.258 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Namespace-v2 adminDescription: DFS namespace objectClassCategory: 1 lDAPDisplayName: msDFS-Namespacev2 schemaIDGUID:: KIbLIcPzv0u/9gYLLY8pmg== systemOnly: FALSE systemPossSuperiors: 1.2.840.113556.1.5.257 systemMayContain: 1.2.840.113556.1.4.2036 systemMustContain: 1.2.840.113556.1.4.2037 systemMustContain: 1.2.840.113556.1.4.2038 systemMustContain: 1.2.840.113556.1.4.2035 systemMustContain: 1.2.840.113556.1.4.2034 systemMustContain: 1.2.840.113556.1.4.2033 systemMustContain: 1.2.840.113556.1.4.2032 systemMustContain: 1.2.840.113556.1.4.2031 systemMustContain: 1.2.840.113556.1.4.2030 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DFS-Link-v2 subClassOf: top governsID: 1.2.840.113556.1.5.259 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Link-v2 adminDescription: DFS Link in DFS namespace objectClassCategory: 1 lDAPDisplayName: msDFS-Linkv2 schemaIDGUID:: evtpd1kRlk6czWi8SHBz6w== systemOnly: FALSE systemPossSuperiors: 1.2.840.113556.1.5.258 systemMayContain: 1.2.840.113556.1.4.2042 systemMayContain: 1.2.840.113556.1.4.2040 systemMayContain: 1.2.840.113556.1.4.2036 systemMustContain: 1.2.840.113556.1.4.2039 systemMustContain: 1.2.840.113556.1.4.2037 systemMustContain: 1.2.840.113556.1.4.2038 systemMustContain: 1.2.840.113556.1.4.2035 systemMustContain: 1.2.840.113556.1.4.2034 systemMustContain: 1.2.840.113556.1.4.2041 systemMustContain: 1.2.840.113556.1.4.2033 systemMustContain: 1.2.840.113556.1.4.2032 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema cn: ms-DFS-Deleted-Link-v2 subClassOf: top governsID: 1.2.840.113556.1.5.260 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Deleted-Link-v2 adminDescription: Deleted DFS Link in DFS namespace objectClassCategory: 1 lDAPDisplayName: msDFS-DeletedLinkv2 schemaIDGUID:: CDQXJcoE6ECGXj+c6b8b0w== systemOnly: FALSE systemPossSuperiors: 1.2.840.113556.1.5.258 systemMayContain: 1.2.840.113556.1.4.2042 systemMayContain: 1.2.840.113556.1.4.2036 systemMustContain: 1.2.840.113556.1.4.2039 systemMustContain: 1.2.840.113556.1.4.2034 systemMustContain: 1.2.840.113556.1.4.2041 systemMustContain: 1.2.840.113556.1.4.2033 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X dn: CN=Address-Book-Roots2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: addressBookRoots2 adminDisplayName: Address-Book-Roots2 adminDescription: Used by Exchange. Exchange configures trees of address book containers to show up in the MAPI address book. This attribute on the Exchange Config object lists the roots of the address book container trees. attributeId: 1.2.840.113556.1.4.2046 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE linkID: 2122 systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: dKOMUBGlTk6fT4VvYaa35A== showInAdvancedViewOnly: TRUE systemFlags: 16 schemaFlagsEx: 1 dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: globalAddressList2 adminDisplayName: Global-Address-List2 adminDescription: This attribute is used on a Microsoft Exchange container to store the distinguished name of a newly created global address list (GAL). This attribute must have an entry before you can enable Messaging Application Programming Interface (MAPI) clients to use a GAL. attributeId: 1.2.840.113556.1.4.2047 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE linkID: 2124 systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: PfaYSBJBfEeIJjygC9gnfQ== showInAdvancedViewOnly: TRUE systemFlags: 16 schemaFlagsEx: 1 dn: CN=Template-Roots2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: templateRoots2 adminDisplayName: Template-Roots2 adminDescription: This attribute is used on the Exchange config container to indicate where the template containers are stored. This information is used by the Active Directory MAPI provider. attributeId: 1.2.840.113556.1.4.2048 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE linkID: 2126 systemOnly: FALSE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: GqnLsYIGYkOmWRU+IB7waQ== showInAdvancedViewOnly: TRUE systemFlags: 16 schemaFlagsEx: 1 DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2046 systemMayContain: 1.2.840.113556.1.4.2047 systemMayContain: 1.2.840.113556.1.4.2048 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 43 - dn: CN=TOP,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.1968 - dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: showInAdvancedViewOnly showInAdvancedViewOnly: TRUE - dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 640 - dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 640 - dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 640 - dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: adminDescription adminDescription: This attribute is used on a Microsoft Exchange container to store the distinguished name of a newly created global address list (GAL). This attribute must have an entry before you can enable Messaging Application Programming Interface (MAPI) clients to use a GAL. - dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: isSingleValued isSingleValued: FALSE - dn: CN=ms-DS-BridgeHead-Servers-Used,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd adminDescription: List of bridge head servers used by KCC in the previous run. adminDisplayName: ms-DS-BridgeHead-Servers-Used attributeID: 1.2.840.113556.1.4.2049 attributeSyntax: 2.5.5.7 cn: ms-DS-BridgeHead-Servers-Used instanceType: 4 isSingleValued: FALSE lDAPDisplayName: msDS-BridgeHeadServersUsed linkID: 2160 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X objectClass: attributeSchema oMObjectClass:: KoZIhvcUAQEBCw== oMSyntax: 127 schemaFlagsEx: 1 schemaIDGUID:: ZRTtPHF7QSWHgB4epiQ6gg== searchFlags: 0 showInAdvancedViewOnly: TRUE systemFlags: 25 DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Site,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2049 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 44 - DN: CN=ms-DS-USN-Last-Sync-Success,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd adminDisplayName: ms-DS-USN-Last-Sync-Success adminDescription: The USN at which the last successful replication synchronization occurred. attributeID: 1.2.840.113556.1.4.2055 attributeSyntax: 2.5.5.16 isSingleValued: TRUE lDAPDisplayName: msDS-USNLastSyncSuccess objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X objectClass: attributeSchema oMSyntax: 65 schemaFlagsEx: 1 searchFlags: 0 schemaIDGUID:: trj3MfjJLU+je1ioIwMDMQ== showInAdvancedViewOnly: TRUE systemFlags: 25 systemOnly: FALSE dn: CN=Is-Recycled,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: isRecycled adminDisplayName: Is-Recycled adminDescription: Is the object recycled. attributeId: 1.2.840.113556.1.4.2058 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE systemOnly: TRUE schemaFlagsEx: 1 searchFlags: 8 schemaIdGuid:: VpK1j/FVS0Sqy/W0gv40WQ== showInAdvancedViewOnly: TRUE isMemberOfPartialAttributeSet: TRUE systemFlags: 18 dn: CN=ms-DS-Optional-Feature-GUID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OptionalFeatureGUID adminDisplayName: ms-DS-Optional-Feature-GUID adminDescription: GUID of an optional feature. attributeId: 1.2.840.113556.1.4.2062 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaFlagsEx: 1 systemOnly: TRUE searchFlags: 0 rangeLower: 16 rangeUpper: 16 schemaIdGuid:: qL2Im4LdmEmpHV8tK68ZJw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Enabled-Feature,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-EnabledFeature adminDisplayName: ms-DS-Enabled-Feature adminDescription: Enabled optional features. attributeId: 1.2.840.113556.1.4.2061 attributeSyntax: 2.5.5.1 omSyntax: 127 schemaFlagsEx: 1 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: r64GV0C5sk+8/FJoaDrZ/g== linkID: 2168 isMemberOfPartialAttributeSet: TRUE showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-Imaging-PSP-String,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msImaging-PSPString adminDisplayName: ms-Imaging-PSP-String adminDescription: Schema Attribute that contains the XML sequence for this PostScan Process. attributeId: 1.2.840.113556.1.4.2054 attributeSyntax: 2.5.5.12 omSyntax: 64 schemaFlagsEx: 1 isSingleValued: TRUE searchFlags: 0 rangeUpper: 524288 schemaIdGuid:: rmBne+3WpkS2vp3mLAnsZw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-OIDToGroup-Link,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OIDToGroupLink adminDisplayName: ms-DS-OIDToGroup-Link adminDescription: For an OID, identifies the group object corresponding to the issuance policy represented by this OID. attributeId: 1.2.840.113556.1.4.2051 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE schemaFlagsEx: 1 searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: fKXJ+UE5jUO+vw7a8qyhhw== linkID: 2164 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-OIDToGroup-Link-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OIDToGroupLinkBl adminDisplayName: ms-DS-OIDToGroup-Link-BL adminDescription: Backlink for ms-DS-OIDToGroup-Link; identifies the issuance policy, represented by an OID object, which is mapped to this group. attributeId: 1.2.840.113556.1.4.2052 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE schemaFlagsEx: 1 searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: IA09GkRYmUGtJQ9QOadq2g== linkID: 2165 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-Imaging-PSP-Identifier,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msImaging-PSPIdentifier adminDisplayName: ms-Imaging-PSP-Identifier adminDescription: Schema Attribute that contains the unique identifier for this PostScan Process. attributeId: 1.2.840.113556.1.4.2053 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE searchFlags: 0 schemaIdGuid:: 6TxYUfqUEku5kDBMNbGFlQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Host-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HostServiceAccount adminDisplayName: ms-DS-Host-Service-Account adminDescription: Service Accounts configured to run on this computer. attributeId: 1.2.840.113556.1.4.2056 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE searchFlags: 0 schemaFlagsEx: 1 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: QxBkgKIV4UCSooyoZvcHdg== attributeSecurityGuid:: hri1d0qU0RGuvQAA+ANnwQ== linkID: 2166 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Host-Service-Account-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-HostServiceAccountBL adminDisplayName: ms-DS-Host-Service-Account-BL adminDescription: Service Accounts Back Link for linking machines associated with the service account. attributeId: 1.2.840.113556.1.4.2057 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE searchFlags: 0 schemaFlagsEx: 1 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: 6+SrefOI50iJ1vS8fpjDMQ== linkID: 2167 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Required-Domain-Behavior-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RequiredDomainBehaviorVersion adminDisplayName: ms-DS-Required-Domain-Behavior-Version adminDescription: Required domain function level for this feature. attributeId: 1.2.840.113556.1.4.2066 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaFlagsEx: 1 schemaIdGuid:: /j3d6g6uwky5uV/ltu0t0g== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Required-Forest-Behavior-Version,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-RequiredForestBehaviorVersion adminDisplayName: ms-DS-Required-Forest-Behavior-Version adminDescription: Required forest function level for this feature. attributeId: 1.2.840.113556.1.4.2079 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaFlagsEx: 1 schemaIdGuid:: 6KLsS1OmskGP7nIVdUdL7A== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Credential-Roaming-Tokens,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msPKI-CredentialRoamingTokens adminDisplayName: ms-PKI-Credential-Roaming-Tokens adminDescription: Storage of encrypted user credential token blobs for roaming. attributeId: 1.2.840.113556.1.4.2050 attributeSyntax: 2.5.5.7 omSyntax: 127 isSingleValued: FALSE searchFlags: 128 omObjectClass:: KoZIhvcUAQEBCw== schemaIdGuid:: OFr/txgIsEKBENPRVMl/JA== attributeSecurityGuid:: 3kfmkW/ZcEuVV9Y/9PPM2A== linkID: 2162 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Local-Effective-Recycle-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LocalEffectiveRecycleTime adminDisplayName: ms-DS-Local-Effective-Recycle-Time adminDescription: Recycle time of the object in the local DIT. attributeId: 1.2.840.113556.1.4.2060 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaFlagsEx: 1 schemaIdGuid:: awHWStKwm0yTtllksXuWjA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Local-Effective-Deletion-Time,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LocalEffectiveDeletionTime adminDisplayName: ms-DS-Local-Effective-Deletion-Time adminDescription: Deletion time of the object in the local DIT. attributeId: 1.2.840.113556.1.4.2059 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE systemOnly: TRUE searchFlags: 0 schemaFlagsEx: 1 schemaIdGuid:: DIDylB9T60qXXUisOf2MpA== showInAdvancedViewOnly: TRUE systemFlags: 20 dn: CN=ms-DS-Last-Known-RDN,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-LastKnownRDN adminDisplayName: ms-DS-Last-Known-RDN adminDescription: Holds original RDN of a deleted object. attributeId: 1.2.840.113556.1.4.2067 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaFlagsEx: 1 systemOnly: TRUE searchFlags: 0 rangeLower: 1 rangeUpper: 255 schemaIdGuid:: WFixij5obUaHf9ZA4fmmEQ== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Enabled-Feature-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-EnabledFeatureBL adminDisplayName: ms-DS-Enabled-Feature-BL adminDescription: Scopes where this optional feature is enabled. attributeId: 1.2.840.113556.1.4.2069 attributeSyntax: 2.5.5.1 omSyntax: 127 isSingleValued: FALSE schemaFlagsEx: 1 systemOnly: TRUE searchFlags: 0 omObjectClass:: KwwCh3McAIVK schemaIdGuid:: vAFbzsYXuESdwalmiwCQGw== linkID: 2169 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-DS-Deleted-Object-Lifetime,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-DeletedObjectLifetime adminDisplayName: ms-DS-Deleted-Object-Lifetime adminDescription: Lifetime of a deleted object. attributeId: 1.2.840.113556.1.4.2068 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE schemaFlagsEx: 1 systemOnly: FALSE searchFlags: 0 schemaIdGuid:: toyzqZoY702KcA/PoVgUjg== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-DS-Optional-Feature-Flags,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msDS-OptionalFeatureFlags adminDisplayName: ms-DS-Optional-Feature-Flags adminDescription: An integer value that contains flags that define behavior of an optional feature in Active Directory. attributeId: 1.2.840.113556.1.4.2063 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaFlagsEx: 1 systemOnly: TRUE searchFlags: 0 schemaIdGuid:: wWAFirmXEUidt9wGFZiWWw== showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-PKI-Enrollment-Servers,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaadd objectClass: attributeSchema cn: ms-PKI-Enrollment-Servers attributeID: 1.2.840.113556.1.4.2076 attributeSyntax: 2.5.5.12 isSingleValued: FALSE adminDisplayName: ms-PKI-Enrollment-Servers adminDescription: Priority, authentication type, and URI of each certificate enrollment web service. oMSyntax: 64 lDAPDisplayName: msPKI-Enrollment-Servers name: ms-PKI-Enrollment-Servers schemaIDGUID:: j9Mr8tChMkiLKAMxQ4iGpg== instanceType: 4 rangeUpper: 65536 isMemberOfPartialAttributeSet: TRUE searchFlags: 0 # System-Flags=FLAG_SCHEMA_BASE_OBJECT systemFlags: 16 systemOnly: FALSE showInAdvancedViewOnly: TRUE dn: CN=ms-PKI-Site-Name,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaadd objectClass: attributeSchema cn: ms-PKI-Site-Name attributeID: 1.2.840.113556.1.4.2077 attributeSyntax: 2.5.5.12 isSingleValued: TRUE adminDisplayName: ms-PKI-Site-Name adminDescription: Active Directory site to which the CA machine belongs. oMSyntax: 64 lDAPDisplayName: msPKI-Site-Name name: ms-PKI-Site-Name schemaIDGUID:: H3HYDPwKJkmksQmwjT1DbA== instanceType: 4 rangeUpper: 1024 isMemberOfPartialAttributeSet: TRUE searchFlags: 0 systemOnly: FALSE # System-Flags=FLAG_SCHEMA_BASE_OBJECT systemFlags: 16 showInAdvancedViewOnly: TRUE dn: CN=ms-TS-Endpoint-Data,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSEndpointData adminDisplayName: ms-TS-Endpoint-Data adminDescription: This attribute represents the VM Name for machine in TSV deployment. attributeId: 1.2.840.113556.1.4.2070 attributeSyntax: 2.5.5.12 schemaIDGUID:: B8ThQERD80CrQzYlo0pjog== omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Endpoint-Type,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSEndpointType adminDisplayName: ms-TS-Endpoint-Type adminDescription: This attribute defines if the machine is a physical machine or a virtual machine. attributeId: 1.2.840.113556.1.4.2071 attributeSyntax: 2.5.5.9 schemaIDGUID:: gN56N9jixUabzW2d7JOzXg== omSyntax: 2 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Endpoint-Plugin,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSEndpointPlugin adminDisplayName: ms-TS-Endpoint-Plugin adminDescription: This attribute represents the name of the plugin which handles the orchestration. attributeId: 1.2.840.113556.1.4.2072 attributeSyntax: 2.5.5.12 schemaIDGUID:: abUIPB+AWEGxe+Nj1q5pag== omSyntax: 64 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Primary-Desktop,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSPrimaryDesktop adminDisplayName: ms-TS-Primary-Desktop adminDescription: This attribute represents the forward link to user's primary desktop. attributeId: 1.2.840.113556.1.4.2073 attributeSyntax: 2.5.5.1 schemaIDGUID:: lJYlKeQJN0KfcpMG6+Y6sg== omSyntax: 127 isSingleValued: TRUE systemOnly: FALSE searchFlags: 0 linkID: 2170 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Secondary-Desktops,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSSecondaryDesktops adminDisplayName: ms-TS-Secondary-Desktops adminDescription: This attribute represents the array of forward links to user's secondary desktops. attributeId: 1.2.840.113556.1.4.2075 attributeSyntax: 2.5.5.1 schemaIDGUID:: mqI69jG74Ui/qwpsWh05wg== omSyntax: 127 isSingleValued: FALSE systemOnly: FALSE searchFlags: 0 linkID: 2172 showInAdvancedViewOnly: TRUE systemFlags: 16 dn: CN=ms-TS-Primary-Desktop-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSPrimaryDesktopBL adminDisplayName: ms-TS-Primary-Desktop-BL adminDescription: This attribute represents the backward link to user. attributeId: 1.2.840.113556.1.4.2074 attributeSyntax: 2.5.5.1 schemaIDGUID:: GNyqndFA0U6iv2ub9H09qg== omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 linkID: 2171 showInAdvancedViewOnly: TRUE systemFlags: 17 dn: CN=ms-TS-Secondary-Desktop-BL,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: attributeSchema ldapDisplayName: msTSSecondaryDesktopBL adminDisplayName: ms-TS-Secondary-Desktop-BL adminDescription: This attribute represents the backward link to user. attributeId: 1.2.840.113556.1.4.2078 attributeSyntax: 2.5.5.1 schemaIDGUID:: rwexNAqgWkWxOd0aGxLYrw== omSyntax: 127 isSingleValued: FALSE systemOnly: TRUE searchFlags: 0 linkID: 2173 showInAdvancedViewOnly: TRUE systemFlags: 17 DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msImaging-PSPs adminDisplayName: ms-Imaging-PSPs adminDescription: Container for all Enterprise Scan Post Scan Process objects. governsId: 1.2.840.113556.1.5.262 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.23 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: wSrtoAyXd0eEjuxjoOxE/A== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-OptionalFeature adminDisplayName: ms-DS-Optional-Feature adminDescription: Configuration for an optional DS feature. governsId: 1.2.840.113556.1.5.265 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMayContain: 1.2.840.113556.1.4.2079 systemMayContain: 1.2.840.113556.1.4.2066 systemMustContain: 1.2.840.113556.1.4.2062 systemMustContain: 1.2.840.113556.1.4.2063 systemPossSuperiors: 1.2.840.113556.1.3.23 schemaIdGuid:: QQDwRK81i0ayCmzoc3xYCw== defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: TRUE defaultObjectCategory: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msImaging-PostScanProcess adminDisplayName: ms-Imaging-PostScanProcess adminDescription: Enterprise Scan Post Scan Process object. governsId: 1.2.840.113556.1.5.263 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 2.5.6.0 systemMustContain: 1.2.840.113556.1.2.13 systemMustContain: 1.2.840.113556.1.4.2053 systemMayContain: 1.2.840.113556.1.4.2054 systemMayContain: 1.2.840.113556.1.4.223 systemPossSuperiors: 1.2.840.113556.1.5.262 schemaIdGuid:: fCV8H6O4JUWC+BHMx77jbg== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) showInAdvancedViewOnly: TRUE defaultHidingValue: FALSE systemOnly: FALSE defaultObjectCategory: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: classSchema ldapDisplayName: msDS-ManagedServiceAccount adminDisplayName: ms-DS-Managed-Service-Account adminDescription: Service account class is used to create accounts that are used for running Windows services. governsId: 1.2.840.113556.1.5.264 objectClassCategory: 1 rdnAttId: 2.5.4.3 subClassOf: 1.2.840.113556.1.3.30 systemPossSuperiors: 1.2.840.113556.1.5.67 systemPossSuperiors: 2.5.6.5 systemPossSuperiors: 1.2.840.113556.1.3.23 systemPossSuperiors: 1.2.840.113556.1.3.30 schemaIdGuid:: RGIgzidYhkq6HBwMOGwbZA== defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560) showInAdvancedViewOnly: TRUE defaultHidingValue: TRUE systemOnly: FALSE defaultObjectCategory: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X systemFlags: 16 dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2055 - dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2055 - dn: CN=domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2055 - dn: CN=ms-PKI-Cert-Template-OID,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: searchFlags searchFlags: 1 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2052 systemMayContain: 1.2.840.113556.1.4.2057 systemMayContain: 1.2.840.113556.1.4.2058 systemMayContain: 1.2.840.113556.1.4.2059 systemMayContain: 1.2.840.113556.1.4.2060 - dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2067 systemMayContain: 1.2.840.113556.1.4.2069 - dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2068 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2050 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2056 - dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2061 - dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2061 - dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2051 - dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2076 systemMayContain: 1.2.840.113556.1.4.2077 - dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2073 systemMayContain: 1.2.840.113556.1.4.2075 - dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2070 systemMayContain: 1.2.840.113556.1.4.2071 systemMayContain: 1.2.840.113556.1.4.2072 systemMayContain: 1.2.840.113556.1.4.2074 systemMayContain: 1.2.840.113556.1.4.2078 - DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - dn: CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: container systemFlags: -1946157056 dn: CN=Recycle Bin Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: msDS-OptionalFeature msDS-OptionalFeatureGUID:: 2NxtdtCsXkTzuaf5tnRPKg== msDS-RequiredForestBehaviorVersion: 4 msDS-OptionalFeatureFlags: 1 systemFlags: -1946157056 dn: CN=User-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=User-Force-Change-Password,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Send-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Receive-As,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=User-Account-Restrictions,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Public-Information,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Validated-DNS-Host-Name,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Validated-SPN,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Allowed-To-Authenticate,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaModify add: appliesTo appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 - dn: CN=Run-Protect-Admin-Groups-Task,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Run Protect Admin Groups Task rightsGuid: 7726b9d5-a4b4-4288-a6b2-dce952e80a7f appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 validAccesses: 256 localizationDisplayId: 78 dn: CN=Manage-Optional-Features,CN=Extended-Rights,CN=Configuration,DC=X changetype: ntdsSchemaAdd objectClass: controlAccessRight displayName: Manage Optional Features for Active Directory rightsGuid: 7c0e2a7c-a419-48e4-a995-10180aad54dd appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1 validAccesses: 256 localizationDisplayId: 79 dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 45 - dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: defaultHidingValue defaultHidingValue: FALSE - DN: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - # Increase object version dn: CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify replace: objectVersion objectVersion: 46 - dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify add: systemMayContain systemMayContain: 1.2.840.113556.1.4.2061 - dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: ntdsSchemaModify delete: systemPossSuperiors systemPossSuperiors: 1.2.840.113556.1.3.30 - dn: changetype: modify add: schemaUpdateNow schemaUpdateNow: 1 - #increase object version dn: CN=Schema,CN=Configuration,DC=X changeType: ntdsSchemaModify replace: objectVersion objectVersion: 47 -