INPUT_OBJECT
GroupUpdateInput
link GraphQL Schema definition
- input GroupUpdateInput {
- ID! :
- # Admin DisplayName: Object-Class
- # Description: Object-Class
- # ldapDisplayName: objectClass
- # attributeSyntax: 2.5.5.2
- # attributeID: 2.5.4.0
- String] : [
- # Admin DisplayName: Object-Category
- # Description: Object-Category
- # ldapDisplayName: objectCategory
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.782
- ID :
- # Admin DisplayName: NT-Security-Descriptor
- # Description: NT-Security-Descriptor
- # ldapDisplayName: nTSecurityDescriptor
- # attributeSyntax: 2.5.5.15
- # attributeID: 1.2.840.113556.1.2.281
- String :
- # Admin DisplayName: Instance-Type
- # Description: Instance-Type
- # ldapDisplayName: instanceType
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.1
- Int :
- # Admin DisplayName: ms-Exch-UG-Event-Subscription-BL
- # Description: ms-Exch-UG-Event-Subscription-BL
- # ldapDisplayName: msExchUGEventSubscriptionBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52160
- ID] : [
- # Admin DisplayName: ms-Exch-Administrative-Unit-BL
- # Description: ms-Exch-Administrative-Unit-BL
- # ldapDisplayName: msExchAdministrativeUnitBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52158
- ID] : [
- # Admin DisplayName: ms-Exch-Auth-Policy-BL
- # Description: ms-Exch-Auth-Policy-BL
- # ldapDisplayName: msExchAuthPolicyBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52156
- ID] : [
- # Admin DisplayName: ms-Exch-Data-Encryption-Policy-BL
- # Description: ms-Exch-Data-Encryption-Policy-BL
- # ldapDisplayName: msExchDataEncryptionPolicyBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52152
- ID] : [
- # Admin DisplayName: ms-Exch-Multi-Mailbox-Locations-BL
- # Description: ms-Exch-Multi-Mailbox-Locations-BL
- # ldapDisplayName: msExchMultiMailboxLocationsBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52150
- ID] : [
- # Admin DisplayName: ms-Exch-Multi-Mailbox-Databases-BL
- # Description: ms-Exch-Multi-Mailbox-Databases-BL
- # ldapDisplayName: msExchMultiMailboxDatabasesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52149
- ID] : [
- # Admin DisplayName: ms-Exch-Aux-Mailbox-Parent-Object-Id-BL
- # Description: ms-Exch-Aux-Mailbox-Parent-Object-Id-BL
- # ldapDisplayName: msExchAuxMailboxParentObjectIdBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52142
- ID] : [
- # Admin DisplayName: ms-Exch-UG-Member-BL
- # Description: ms-Exch-UG-Member-BL
- # ldapDisplayName: msExchUGMemberBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52138
- ID] : [
- # Admin DisplayName: ms-Exch-OAB-Generating-Mailbox-BL
- # Description: ms-Exch-OAB-Generating-Mailbox-BL
- # ldapDisplayName: msExchOABGeneratingMailboxBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52133
- ID] : [
- # Admin DisplayName: ms-Exch-EvictedMemebers-BL
- # Description: ms-Exch-EvictedMemebers-BL
- # ldapDisplayName: msExchEvictedMemebersBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52129
- ID] : [
- # Admin DisplayName: ms-Exch-Catch-All-Recipient-BL
- # Description: ms-Exch-Catch-All-Recipient-BL
- # ldapDisplayName: msExchCatchAllRecipientBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52120
- ID] : [
- # Admin DisplayName: ms-Exch-Associated-Accepted-Domain-BL
- # Description: ms-Exch-Associated-Accepted-Domain-BL
- # ldapDisplayName: msExchAssociatedAcceptedDomainBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52119
- ID] : [
- # Admin DisplayName: ms-Exch-MDB-Availability-Group-Configuration-BL
- # Description: ms-Exch-MDB-Availability-Group-Configuration-BL
- # ldapDisplayName: msExchMDBAvailabilityGroupConfigurationBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52101
- ID] : [
- # Admin DisplayName: ms-Exch-Transport-Rule-Target-BL
- # Description: ms-Exch-Transport-Rule-Target-BL
- # ldapDisplayName: msExchTransportRuleTargetBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52085
- ID] : [
- # Admin DisplayName: ms-Exch-Hygiene-Configuration-Spam-BL
- # Description: ms-Exch-Hygiene-Configuration-Spam-BL
- # ldapDisplayName: msExchHygieneConfigurationSpamBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51951
- ID] : [
- # Admin DisplayName: ms-Exch-Hygiene-Configuration-Malware-BL
- # Description: ms-Exch-Hygiene-Configuration-Malware-BL
- # ldapDisplayName: msExchHygieneConfigurationMalwareBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51947
- ID] : [
- # Admin DisplayName: ms-Exch-Accepted-Domain-BL
- # Description: ms-Exch-Accepted-Domain-BL
- # ldapDisplayName: msExchAcceptedDomainBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51948
- ID] : [
- # Admin DisplayName: ms-Exch-Trusted-Domain-BL
- # Description: ms-Exch-Trusted-Domain-BL
- # ldapDisplayName: msExchTrustedDomainBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51914
- ID] : [
- # Admin DisplayName: ms-Exch-Account-Forest-BL
- # Description: ms-Exch-Account-Forest-BL
- # ldapDisplayName: msExchAccountForestBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51915
- ID] : [
- # Admin DisplayName: ms-Exch-Mailbox-Move-Source-User-BL
- # Description: ms-Exch-Mailbox-Move-Source-User-BL
- # ldapDisplayName: msExchMailboxMoveSourceUserBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51599
- ID] : [
- # Admin DisplayName: ms-Exch-HAB-Root-Department-BL
- # Description: ms-Exch-HAB-Root-Department-BL
- # ldapDisplayName: msExchHABRootDepartmentBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50826
- ID] : [
- # Admin DisplayName: ms-Org-Leaders-BL
- # Description: ms-Org-Leaders-BL
- # ldapDisplayName: msOrg-LeadersBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.6.47.2.5
- ID] : [
- # Admin DisplayName: ms-Exch-Mailbox-Move-Storage-MDB-BL
- # Description: ms-Exch-Mailbox-Move-Storage-MDB-BL
- # ldapDisplayName: msExchMailboxMoveStorageMDBBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51601
- ID] : [
- # Admin DisplayName: ms-Exch-Mailbox-Move-Target-User-BL
- # Description: ms-Exch-Mailbox-Move-Target-User-BL
- # ldapDisplayName: msExchMailboxMoveTargetUserBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51597
- ID] : [
- # Admin DisplayName: ms-Exch-Mailbox-Move-Source-Archive-MDB-BL
- # Description: ms-Exch-Mailbox-Move-Source-Archive-MDB-BL
- # ldapDisplayName: msExchMailboxMoveSourceArchiveMDBBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51686
- ID] : [
- # Admin DisplayName: ms-Exch-Mailbox-Move-Target-Archive-MDB-BL
- # Description: ms-Exch-Mailbox-Move-Target-Archive-MDB-BL
- # ldapDisplayName: msExchMailboxMoveTargetArchiveMDBBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51687
- ID] : [
- # Admin DisplayName: ms-Exch-Delegate-List-BL
- # Description: ms-Exch-Delegate-List-BL
- # ldapDisplayName: msExchDelegateListBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51538
- ID] : [
- # Admin DisplayName: ms-Exch-Supervision-User-BL
- # Description: ms-Exch-Supervision-User-BL
- # ldapDisplayName: msExchSupervisionUserBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51465
- ID] : [
- # Admin DisplayName: ms-Exch-Supervision-One-Off-BL
- # Description: ms-Exch-Supervision-One-Off-BL
- # ldapDisplayName: msExchSupervisionOneOffBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51476
- ID] : [
- # Admin DisplayName: ms-Exch-Supervision-DL-BL
- # Description: ms-Exch-Supervision-DL-BL
- # ldapDisplayName: msExchSupervisionDLBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51480
- ID] : [
- # Admin DisplayName: ms-Exch-SMTP-Receive-Default-Accepted-Domain-BL
- # Description: ms-Exch-SMTP-Receive-Default-Accepted-Domain-BL
- # ldapDisplayName: msExchSMTPReceiveDefaultAcceptedDomainBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51482
- ID] : [
- # Admin DisplayName: ms-Exch-Server-Site-BL
- # Description: ms-Exch-Server-Site-BL
- # ldapDisplayName: msExchServerSiteBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51469
- ID] : [
- # Admin DisplayName: ms-Exch-RBAC-Policy-BL
- # Description: ms-Exch-RBAC-Policy-BL
- # ldapDisplayName: msExchRBACPolicyBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51448
- ID] : [
- # Admin DisplayName: ms-Exch-Parent-Plan-BL
- # Description: ms-Exch-Parent-Plan-BL
- # ldapDisplayName: msExchParentPlanBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51446
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Transcoding-Mime-Types-BL
- # Description: ms-Exch-OWA-Transcoding-Mime-Types-BL
- # ldapDisplayName: msExchOWATranscodingMimeTypesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51477
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Transcoding-File-Types-BL
- # Description: ms-Exch-OWA-Transcoding-File-Types-BL
- # ldapDisplayName: msExchOWATranscodingFileTypesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51447
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Remote-Documents-Internal-Domain-Suffix-List-BL
- # Description: ms-Exch-OWA-Remote-Documents-Internal-Domain-Suffix-List-BL
- # ldapDisplayName: msExchOWARemoteDocumentsInternalDomainSuffixListBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51471
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Remote-Documents-Blocked-Servers-BL
- # Description: ms-Exch-OWA-Remote-Documents-Blocked-Servers-BL
- # ldapDisplayName: msExchOWARemoteDocumentsBlockedServersBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51464
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Remote-Documents-Allowed-Servers-BL
- # Description: ms-Exch-OWA-Remote-Documents-Allowed-Servers-BL
- # ldapDisplayName: msExchOWARemoteDocumentsAllowedServersBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51481
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Force-Save-MIME-Types-BL
- # Description: ms-Exch-OWA-Force-Save-MIME-Types-BL
- # ldapDisplayName: msExchOWAForceSaveMIMETypesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51463
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Force-Save-File-Types-BL
- # Description: ms-Exch-OWA-Force-Save-File-Types-BL
- # ldapDisplayName: msExchOWAForceSaveFileTypesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51479
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Blocked-MIME-Types-BL
- # Description: ms-Exch-OWA-Blocked-MIME-Types-BL
- # ldapDisplayName: msExchOWABlockedMIMETypesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51474
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Blocked-File-Types-BL
- # Description: ms-Exch-OWA-Blocked-File-Types-BL
- # ldapDisplayName: msExchOWABlockedFileTypesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51470
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Allowed-Mime-Types-BL
- # Description: ms-Exch-OWA-Allowed-Mime-Types-BL
- # ldapDisplayName: msExchOWAAllowedMimeTypesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51473
- ID] : [
- # Admin DisplayName: ms-Exch-OWA-Allowed-File-Types-BL
- # Description: ms-Exch-OWA-Allowed-File-Types-BL
- # ldapDisplayName: msExchOWAAllowedFileTypesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51468
- ID] : [
- # Admin DisplayName: ms-Exch-Organizations-Template-Roots-BL
- # Description: ms-Exch-Organizations-Template-Roots-BL
- # ldapDisplayName: msExchOrganizationsTemplateRootsBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51467
- ID] : [
- # Admin DisplayName: ms-Exch-Organizations-Global-Address-Lists-BL
- # Description: ms-Exch-Organizations-Global-Address-Lists-BL
- # ldapDisplayName: msExchOrganizationsGlobalAddressListsBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51478
- ID] : [
- # Admin DisplayName: ms-Exch-Organizations-Address-Book-Roots-BL
- # Description: ms-Exch-Organizations-Address-Book-Roots-BL
- # ldapDisplayName: msExchOrganizationsAddressBookRootsBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51472
- ID] : [
- # Admin DisplayName:
- # ms-Exch-Mobile-Remote-Documents-Internal-Domain-Suffix-List-BL
- # Description: ms-Exch-Mobile-Remote-Documents-Internal-Domain-Suffix-List-BL
- # ldapDisplayName: msExchMobileRemoteDocumentsInternalDomainSuffixListBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51475
- ID] : [
- # Admin DisplayName: ms-Exch-Mobile-Remote-Documents-Blocked-Servers-BL
- # Description: ms-Exch-Mobile-Remote-Documents-Blocked-Servers-BL
- # ldapDisplayName: msExchMobileRemoteDocumentsBlockedServersBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51466
- ID] : [
- # Admin DisplayName: ms-Exch-Mobile-Remote-Documents-Allowed-Servers-BL
- # Description: ms-Exch-Mobile-Remote-Documents-Allowed-Servers-BL
- # ldapDisplayName: msExchMobileRemoteDocumentsAllowedServersBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51483
- ID] : [
- # Admin DisplayName: ms-Exch-Availability-Per-User-Account-BL
- # Description: ms-Exch-Availability-Per-User-Account-BL
- # ldapDisplayName: msExchAvailabilityPerUserAccountBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51462
- ID] : [
- # Admin DisplayName: ms-Exch-Availability-Org-Wide-Account-BL
- # Description: ms-Exch-Availability-Org-Wide-Account-BL
- # ldapDisplayName: msExchAvailabilityOrgWideAccountBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51461
- ID] : [
- # Admin DisplayName: ms-Exch-Archive-Database-BL
- # Description: ms-Exch-Archive-Database-BL
- # ldapDisplayName: msExchArchiveDatabaseBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51449
- ID] : [
- # Admin DisplayName: ms-Exch-Mailbox-Move-Target-MDB-BL
- # Description: ms-Exch-Mailbox-Move-Target-MDB-BL
- # ldapDisplayName: msExchMailboxMoveTargetMDBBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51399
- ID] : [
- # Admin DisplayName: ms-Exch-User-BL
- # Description: ms-Exch-User-BL
- # ldapDisplayName: msExchUserBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51260
- ID] : [
- # Admin DisplayName: ms-Exch-Server-Association-BL
- # Description: ms-Exch-Server-Association-BL
- # ldapDisplayName: msExchServerAssociationBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51248
- ID] : [
- # Admin DisplayName: ms-Exch-Device-Access-Control-Rule-BL
- # Description: ms-Exch-Device-Access-Control-Rule-BL
- # ldapDisplayName: msExchDeviceAccessControlRuleBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51504
- ID] : [
- # Admin DisplayName: ms-Exch-Intended-Mailbox-Plan-BL
- # Description: ms-Exch-Intended-Mailbox-Plan-BL
- # ldapDisplayName: msExchIntendedMailboxPlanBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51564
- ID] : [
- # Admin DisplayName: ms-Exch-Mailbox-Move-Source-MDB-BL
- # Description: ms-Exch-Mailbox-Move-Source-MDB-BL
- # ldapDisplayName: msExchMailboxMoveSourceMDBBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51440
- ID] : [
- # Admin DisplayName: ms-Exch-RMS-Computer-Accounts-BL
- # Description: ms-Exch-RMS-Computer-Accounts-BL
- # ldapDisplayName: msExchRMSComputerAccountsBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51523
- ID] : [
- # Admin DisplayName: ms-DFSR-ComputerReferenceBL
- # Description: Backlink attribute for ms-DFSR-ComputerReference
- # ldapDisplayName: msDFSR-ComputerReferenceBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.6.13.3.103
- ID] : [
- # Admin DisplayName: ms-DFSR-MemberReferenceBL
- # Description: Backlink attribute for ms-DFSR-MemberReference
- # ldapDisplayName: msDFSR-MemberReferenceBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.6.13.3.102
- ID] : [
- # Admin DisplayName: msSFU-30-Posix-Member-Of
- # Description: stores the display names of groups to which this user belongs to
- # ldapDisplayName: msSFU30PosixMemberOf
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.6.18.1.347
- ID] : [
- # Admin DisplayName: ms-DS-Object-Reference-BL
- # Description: Back link for ms-DS-Object-Reference.
- # ldapDisplayName: msDS-ObjectReferenceBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1841
- ID] : [
- # Admin DisplayName: ms-DS-Cloud-Anchor
- # Description: This attribute is used by the DirSync engine to indicate the object
- # SOA and to maintain the relationship between the on-premises and cloud object.
- # ldapDisplayName: msDS-CloudAnchor
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.2273
- String :
- # Admin DisplayName: ms-DS-Object-SOA
- # Description: This attribute is used to identify the source of authority of the
- # object.
- # ldapDisplayName: msDS-ObjectSoa
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.2353
- String :
- # Admin DisplayName: ms-DS-Source-Anchor
- # Description: Unique, immutable identifier for the object in the authoritative
- # directory.
- # ldapDisplayName: msDS-SourceAnchor
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.2352
- String :
- # Admin DisplayName: ms-DS-Repl-Value-Meta-Data-Ext
- # Description: ms-DS-Repl-Value-Meta-Data-Ext
- # ldapDisplayName: msDS-ReplValueMetaDataExt
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.2235
- String] : [
- # Admin DisplayName: ms-DS-Parent-Dist-Name
- # Description: ms-DS-Parent-Dist-Name
- # ldapDisplayName: msDS-parentdistname
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2203
- ID :
- # Admin DisplayName: msds-memberOfTransitive
- # Description: msds-memberOfTransitive
- # ldapDisplayName: msds-memberOfTransitive
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2236
- ID] : [
- # Admin DisplayName: msds-memberTransitive
- # Description: msds-memberTransitive
- # ldapDisplayName: msds-memberTransitive
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2238
- ID] : [
- # Admin DisplayName: ms-DS-TDO-Egress-BL
- # Description: Backlink to TDO Egress rules link on object.
- # ldapDisplayName: msDS-TDOEgressBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2194
- ID] : [
- # Admin DisplayName: ms-DS-TDO-Ingress-BL
- # Description: Backlink to TDO Ingress rules link on object.
- # ldapDisplayName: msDS-TDOIngressBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2193
- ID] : [
- # Admin DisplayName: ms-DS-Value-Type-Reference-BL
- # Description: This is the back link for ms-DS-Value-Type-Reference. It links a
- # value type object back to resource properties.
- # ldapDisplayName: msDS-ValueTypeReferenceBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2188
- ID] : [
- # Admin DisplayName: ms-DS-Is-Primary-Computer-For
- # Description: Backlink atribute for msDS-IsPrimaryComputer.
- # ldapDisplayName: msDS-IsPrimaryComputerFor
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2168
- ID] : [
- # Admin DisplayName: ms-DS-Members-Of-Resource-Property-List-BL
- # Description: Backlink for ms-DS-Members-Of-Resource-Property-List. For a
- # resource property object, this attribute references the resource property list
- # object that it is a member of.
- # ldapDisplayName: msDS-MembersOfResourcePropertyListBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2104
- ID] : [
- # Admin DisplayName: ms-DS-Claim-Shares-Possible-Values-With-BL
- # Description: For a claim type object, this attribute indicates that the possible
- # values described in ms-DS-Claim-Possible-Values are being referenced by other
- # claim type objects.
- # ldapDisplayName: msDS-ClaimSharesPossibleValuesWithBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2102
- ID] : [
- # Admin DisplayName: ms-DS-KrbTgt-Link-BL
- # Description: Backlink for ms-DS-KrbTgt-Link; for a user object (krbtgt) acting
- # as a domain or secondary domain master secret, identifies which computers are in
- # that domain or secondary domain
- # ldapDisplayName: msDS-KrbTgtLinkBl
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1931
- ID] : [
- # Admin DisplayName: ms-DS-Revealed-DSAs
- # Description: Backlink for ms-DS-Revealed-Users; for a user, identifies which
- # Directory instances (DSA) hold that user's secret
- # ldapDisplayName: msDS-RevealedDSAs
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1930
- ID] : [
- # Admin DisplayName: ms-DS-Is-Full-Replica-For
- # Description: Backlink for ms-Ds-Has-Full-Replica-NCs; for a partition root
- # object, identifies which Directory instances (DSA) hold that partition as a full
- # replica
- # ldapDisplayName: msDS-IsFullReplicaFor
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1932
- ID] : [
- # Admin DisplayName: ms-DS-Is-Domain-For
- # Description: Backlink for ms-DS-Has-Domain-NCs; for a partition root object,
- # identifies which Directory instances (DSA) hold that partition as their primary
- # domain
- # ldapDisplayName: msDS-IsDomainFor
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1933
- ID] : [
- # Admin DisplayName: ms-DS-Is-Partial-Replica-For
- # Description: Backlink for has-Partial-Replica-NCs; for a partition root object,
- # identifies which Directory instances (DSA) hold that partition as a partial
- # replica
- # ldapDisplayName: msDS-IsPartialReplicaFor
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1934
- ID] : [
- # Admin DisplayName: ms-DS-AuthenticatedTo-Accountlist
- # Description: Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies
- # which users have authenticated to this Computer
- # ldapDisplayName: msDS-AuthenticatedToAccountlist
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1957
- ID] : [
- # Admin DisplayName: ms-DS-Revealed-List-BL
- # Description: backlink attribute for ms-DS-Revealed-List.
- # ldapDisplayName: msDS-RevealedListBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1975
- ID] : [
- # Admin DisplayName: ms-DS-Principal-Name
- # Description: Account name for the security principal (constructed)
- # ldapDisplayName: msDS-PrincipalName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1865
- String :
- # Admin DisplayName: Password settings object applied
- # Description: Password settings object applied to this object
- # ldapDisplayName: msDS-PSOApplied
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2021
- ID] : [
- # Admin DisplayName: ms-DS-NC-Type
- # Description: A bit field that maintains information about aspects of a NC
- # replica that are relevant to replication.
- # ldapDisplayName: msDS-NcType
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.2024
- Int :
- # Admin DisplayName: ms-DS-NC-RO-Replica-Locations-BL
- # Description: backlink attribute for ms-DS-NC-RO-Replica-Locations.
- # ldapDisplayName: msDS-NC-RO-Replica-Locations-BL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1968
- ID] : [
- # Admin DisplayName: ms-DS-OIDToGroup-Link-BL
- # Description: Backlink for ms-DS-OIDToGroup-Link; identifies the issuance policy,
- # represented by an OID object, which is mapped to this group.
- # ldapDisplayName: msDS-OIDToGroupLinkBl
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2052
- ID] : [
- # Admin DisplayName: ms-DS-Host-Service-Account-BL
- # Description: Service Accounts Back Link for linking machines associated with the
- # service account.
- # ldapDisplayName: msDS-HostServiceAccountBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2057
- ID] : [
- # Admin DisplayName: Is-Recycled
- # Description: Is the object recycled.
- # ldapDisplayName: isRecycled
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.2058
- Boolean :
- # Admin DisplayName: ms-DS-Local-Effective-Deletion-Time
- # Description: Deletion time of the object in the local DIT.
- # ldapDisplayName: msDS-LocalEffectiveDeletionTime
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.2059
- Date :
- # Admin DisplayName: ms-DS-Local-Effective-Recycle-Time
- # Description: Recycle time of the object in the local DIT.
- # ldapDisplayName: msDS-LocalEffectiveRecycleTime
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.2060
- Date :
- # Admin DisplayName: ms-DS-Last-Known-RDN
- # Description: Holds original RDN of a deleted object.
- # ldapDisplayName: msDS-LastKnownRDN
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.2067
- String :
- # Admin DisplayName: ms-DS-Enabled-Feature-BL
- # Description: Scopes where this optional feature is enabled.
- # ldapDisplayName: msDS-EnabledFeatureBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2069
- ID] : [
- # Admin DisplayName: WWW-Page-Other
- # Description: WWW-Page-Other
- # ldapDisplayName: url
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.749
- String] : [
- # Admin DisplayName: WWW-Home-Page
- # Description: WWW-Home-Page
- # ldapDisplayName: wWWHomePage
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.464
- String :
- # Admin DisplayName: When-Created
- # Description: When-Created
- # ldapDisplayName: whenCreated
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.2.2
- Date :
- # Admin DisplayName: When-Changed
- # Description: When-Changed
- # ldapDisplayName: whenChanged
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.2.3
- Date :
- # Admin DisplayName: Well-Known-Objects
- # Description: Well-Known-Objects
- # ldapDisplayName: wellKnownObjects
- # attributeSyntax: 2.5.5.7
- # attributeID: 1.2.840.113556.1.4.618
- String] : [
- # Admin DisplayName: Wbem-Path
- # Description: Wbem-Path
- # ldapDisplayName: wbemPath
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.301
- String] : [
- # Admin DisplayName: USN-Source
- # Description: USN-Source
- # ldapDisplayName: uSNSource
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.896
- String :
- # Admin DisplayName: USN-Last-Obj-Rem
- # Description: USN-Last-Obj-Rem
- # ldapDisplayName: uSNLastObjRem
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.2.121
- String :
- # Admin DisplayName: USN-Intersite
- # Description: USN-Intersite
- # ldapDisplayName: USNIntersite
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.469
- Int :
- # Admin DisplayName: USN-DSA-Last-Obj-Removed
- # Description: USN-DSA-Last-Obj-Removed
- # ldapDisplayName: uSNDSALastObjRemoved
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.2.267
- String :
- # Admin DisplayName: USN-Created
- # Description: USN-Created
- # ldapDisplayName: uSNCreated
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.2.19
- String :
- # Admin DisplayName: USN-Changed
- # Description: USN-Changed
- # ldapDisplayName: uSNChanged
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.2.120
- String :
- # Admin DisplayName: System-Flags
- # Description: System-Flags
- # ldapDisplayName: systemFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.375
- Int :
- # Admin DisplayName: SubSchemaSubEntry
- # Description: SubSchemaSubEntry
- # ldapDisplayName: subSchemaSubEntry
- # attributeSyntax: 2.5.5.1
- # attributeID: 2.5.18.10
- ID] : [
- # Admin DisplayName: Sub-Refs
- # Description: Sub-Refs
- # ldapDisplayName: subRefs
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.7
- ID] : [
- # Admin DisplayName: Structural-Object-Class
- # Description: The class hierarchy without auxiliary classes
- # ldapDisplayName: structuralObjectClass
- # attributeSyntax: 2.5.5.2
- # attributeID: 2.5.21.9
- String] : [
- # Admin DisplayName: Site-Object-BL
- # Description: Site-Object-BL
- # ldapDisplayName: siteObjectBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.513
- ID] : [
- # Admin DisplayName: Server-Reference-BL
- # Description: Server-Reference-BL
- # ldapDisplayName: serverReferenceBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.516
- ID] : [
- # Admin DisplayName: SD-Rights-Effective
- # Description: SD-Rights-Effective
- # ldapDisplayName: sDRightsEffective
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.1304
- Int :
- # Admin DisplayName: Revision
- # Description: Revision
- # ldapDisplayName: revision
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.145
- Int :
- # Admin DisplayName: Reps-To
- # Description: Reps-To
- # ldapDisplayName: repsTo
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.2.83
- String] : [
- # Admin DisplayName: Reps-From
- # Description: Reps-From
- # ldapDisplayName: repsFrom
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.2.91
- String] : [
- # Admin DisplayName: Reports
- # Description: Reports
- # ldapDisplayName: directReports
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.436
- ID] : [
- # Admin DisplayName: Repl-UpToDate-Vector
- # Description: Repl-UpToDate-Vector
- # ldapDisplayName: replUpToDateVector
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.4
- String :
- # Admin DisplayName: Repl-Property-Meta-Data
- # Description: Repl-Property-Meta-Data
- # ldapDisplayName: replPropertyMetaData
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.3
- String :
- # Admin DisplayName: RDN
- # Description: RDN
- # ldapDisplayName: name
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1
- String :
- # Admin DisplayName: Query-Policy-BL
- # Description: Query-Policy-BL
- # ldapDisplayName: queryPolicyBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.608
- ID] : [
- # Admin DisplayName: Proxy-Addresses
- # Description: Proxy-Addresses
- # ldapDisplayName: proxyAddresses
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.210
- String] : [
- # Admin DisplayName: Proxied-Object-Name
- # Description: Proxied-Object-Name
- # ldapDisplayName: proxiedObjectName
- # attributeSyntax: 2.5.5.7
- # attributeID: 1.2.840.113556.1.4.1249
- String :
- # Admin DisplayName: Possible-Inferiors
- # Description: Possible-Inferiors
- # ldapDisplayName: possibleInferiors
- # attributeSyntax: 2.5.5.2
- # attributeID: 1.2.840.113556.1.4.915
- String] : [
- # Admin DisplayName: Partial-Attribute-Set
- # Description: Partial-Attribute-Set
- # ldapDisplayName: partialAttributeSet
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.640
- String :
- # Admin DisplayName: Partial-Attribute-Deletion-List
- # Description: Partial-Attribute-Deletion-List
- # ldapDisplayName: partialAttributeDeletionList
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.663
- String :
- # Admin DisplayName: Other-Well-Known-Objects
- # Description: Other-Well-Known-Objects
- # ldapDisplayName: otherWellKnownObjects
- # attributeSyntax: 2.5.5.7
- # attributeID: 1.2.840.113556.1.4.1359
- String] : [
- # Admin DisplayName: Object-Version
- # Description: Object-Version
- # ldapDisplayName: objectVersion
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.76
- Int :
- # Admin DisplayName: Object-Guid
- # Description: Object-Guid
- # ldapDisplayName: objectGUID
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.2
- String :
- # Admin DisplayName: Non-Security-Member-BL
- # Description: Non-Security-Member-BL
- # ldapDisplayName: nonSecurityMemberBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.531
- ID] : [
- # Admin DisplayName: netboot-SCP-BL
- # Description: netboot-SCP-BL
- # ldapDisplayName: netbootSCPBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.864
- ID] : [
- # Admin DisplayName: ms-Exch-Owner-BL
- # Description: ms-Exch-Owner-BL
- # ldapDisplayName: ownerBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.104
- ID] : [
- # Admin DisplayName: ms-DS-Repl-Value-Meta-Data
- # Description: ms-DS-Repl-Value-Meta-Data
- # ldapDisplayName: msDS-ReplValueMetaData
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1708
- String] : [
- # Admin DisplayName: ms-DS-Repl-Attribute-Meta-Data
- # Description: ms-DS-Repl-Attribute-Meta-Data
- # ldapDisplayName: msDS-ReplAttributeMetaData
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1707
- String] : [
- # Admin DisplayName: ms-DS-Non-Members-BL
- # Description: MS-DS-Non-Members-BL
- # ldapDisplayName: msDS-NonMembersBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1794
- ID] : [
- # Admin DisplayName: ms-DS-NC-Repl-Outbound-Neighbors
- # Description: ms-DS-NC-Repl-Outbound-Neighbors
- # ldapDisplayName: msDS-NCReplOutboundNeighbors
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1706
- String] : [
- # Admin DisplayName: ms-DS-NC-Repl-Inbound-Neighbors
- # Description: ms-DS-NC-Repl-Inbound-Neighbors
- # ldapDisplayName: msDS-NCReplInboundNeighbors
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1705
- String] : [
- # Admin DisplayName: ms-DS-NC-Repl-Cursors
- # Description: ms-DS-NC-Repl-Cursors
- # ldapDisplayName: msDS-NCReplCursors
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1704
- String] : [
- # Admin DisplayName: MS-DS-Tasks-For-Az-Role-BL
- # Description: Back-link from Az-Task to Az-Role object(s) linking to it
- # ldapDisplayName: msDS-TasksForAzRoleBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1815
- ID] : [
- # Admin DisplayName: MS-DS-Tasks-For-Az-Task-BL
- # Description: Back-link from Az-Task to the Az-Task object(s) linking to it
- # ldapDisplayName: msDS-TasksForAzTaskBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1811
- ID] : [
- # Admin DisplayName: MS-DS-Operations-For-Az-Role-BL
- # Description: Back-link from Az-Operation to Az-Role object(s) linking to it
- # ldapDisplayName: msDS-OperationsForAzRoleBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1813
- ID] : [
- # Admin DisplayName: MS-DS-Operations-For-Az-Task-BL
- # Description: Back-link from Az-Operation to Az-Task object(s) linking to it
- # ldapDisplayName: msDS-OperationsForAzTaskBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1809
- ID] : [
- # Admin DisplayName: MS-DS-Members-For-Az-Role-BL
- # Description: Back-link from member application group or user to Az-Role
- # object(s) linking to it
- # ldapDisplayName: msDS-MembersForAzRoleBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1807
- ID] : [
- # Admin DisplayName: ms-DS-Mastered-By
- # Description: Back link for msDS-hasMasterNCs.
- # ldapDisplayName: msDs-masteredBy
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1837
- ID] : [
- # Admin DisplayName: MS-DS-Consistency-Guid
- # Description: MS-DS-Consistency-Guid
- # ldapDisplayName: mS-DS-ConsistencyGuid
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.1360
- String :
- # Admin DisplayName: MS-DS-Consistency-Child-Count
- # Description: MS-DS-Consistency-Child-Count
- # ldapDisplayName: mS-DS-ConsistencyChildCount
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.1361
- Int :
- # Admin DisplayName: ms-DS-Approx-Immed-Subordinates
- # Description: ms-DS-Approx-Immed-Subordinates
- # ldapDisplayName: msDS-Approx-Immed-Subordinates
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.1669
- Int :
- # Admin DisplayName: ms-COM-PartitionSetLink
- # Description: Link from a Partition to a PartitionSet. Default = adminDisplayName
- # ldapDisplayName: msCOM-PartitionSetLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1424
- ID] : [
- # Admin DisplayName: ms-COM-UserLink
- # Description: Link from a PartitionSet to a User. Default = adminDisplayName
- # ldapDisplayName: msCOM-UserLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1425
- ID] : [
- # Admin DisplayName: Modify-Time-Stamp
- # Description: Modify-Time-Stamp
- # ldapDisplayName: modifyTimeStamp
- # attributeSyntax: 2.5.5.11
- # attributeID: 2.5.18.2
- Date :
- # Admin DisplayName: Mastered-By
- # Description: Mastered-By
- # ldapDisplayName: masteredBy
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1409
- ID] : [
- # Admin DisplayName: Managed-Objects
- # Description: Managed-Objects
- # ldapDisplayName: managedObjects
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.654
- ID] : [
- # Admin DisplayName: Last-Known-Parent
- # Description: Last-Known-Parent
- # ldapDisplayName: lastKnownParent
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.781
- ID :
- # Admin DisplayName: Is-Privilege-Holder
- # Description: Is-Privilege-Holder
- # ldapDisplayName: isPrivilegeHolder
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.638
- ID] : [
- # Admin DisplayName: Is-Member-Of-DL
- # Description: Is-Member-Of-DL
- # ldapDisplayName: memberOf
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.102
- ID] : [
- # Admin DisplayName: Is-Deleted
- # Description: Is-Deleted
- # ldapDisplayName: isDeleted
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.48
- Boolean :
- # Admin DisplayName: Is-Critical-System-Object
- # Description: Is-Critical-System-Object
- # ldapDisplayName: isCriticalSystemObject
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.868
- Boolean :
- # Admin DisplayName: Show-In-Advanced-View-Only
- # Description: Show-In-Advanced-View-Only
- # ldapDisplayName: showInAdvancedViewOnly
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.169
- Boolean :
- # Admin DisplayName: FSMO-Role-Owner
- # Description: FSMO-Role-Owner
- # ldapDisplayName: fSMORoleOwner
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.369
- ID :
- # Admin DisplayName: FRS-Member-Reference-BL
- # Description: FRS-Member-Reference-BL
- # ldapDisplayName: fRSMemberReferenceBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.876
- ID] : [
- # Admin DisplayName: Frs-Computer-Reference-BL
- # Description: Frs-Computer-Reference-BL
- # ldapDisplayName: frsComputerReferenceBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.870
- ID] : [
- # Admin DisplayName: From-Entry
- # Description: From-Entry
- # ldapDisplayName: fromEntry
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.910
- Boolean] : [
- # Admin DisplayName: Flags
- # Description: Flags
- # ldapDisplayName: flags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.38
- Int :
- # Admin DisplayName: Extension-Name
- # Description: Extension-Name
- # ldapDisplayName: extensionName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.227
- String] : [
- # Admin DisplayName: DSA-Signature
- # Description: DSA-Signature
- # ldapDisplayName: dSASignature
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.2.74
- String :
- # Admin DisplayName: DS-Core-Propagation-Data
- # Description: DS-Core-Propagation-Data
- # ldapDisplayName: dSCorePropagationData
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.1357
- Date] : [
- # Admin DisplayName: Display-Name-Printable
- # Description: Display-Name-Printable
- # ldapDisplayName: displayNamePrintable
- # attributeSyntax: 2.5.5.5
- # attributeID: 1.2.840.113556.1.2.353
- String :
- # Admin DisplayName: Display-Name
- # Description: Display-Name
- # ldapDisplayName: displayName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.13
- String :
- # Admin DisplayName: Description
- # Description: Description
- # ldapDisplayName: description
- # attributeSyntax: 2.5.5.12
- # attributeID: 2.5.4.13
- String] : [
- # Admin DisplayName: Create-Time-Stamp
- # Description: Create-Time-Stamp
- # ldapDisplayName: createTimeStamp
- # attributeSyntax: 2.5.5.11
- # attributeID: 2.5.18.1
- Date :
- # Admin DisplayName: Common-Name
- # Description: Common-Name
- # ldapDisplayName: cn
- # attributeSyntax: 2.5.5.12
- # attributeID: 2.5.4.3
- String :
- # Admin DisplayName: Canonical-Name
- # Description: Canonical-Name
- # ldapDisplayName: canonicalName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.916
- String] : [
- # Admin DisplayName: Bridgehead-Server-List-BL
- # Description: Bridgehead-Server-List-BL
- # ldapDisplayName: bridgeheadServerListBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.820
- ID] : [
- # Admin DisplayName: Allowed-Child-Classes-Effective
- # Description: Allowed-Child-Classes-Effective
- # ldapDisplayName: allowedChildClassesEffective
- # attributeSyntax: 2.5.5.2
- # attributeID: 1.2.840.113556.1.4.912
- String] : [
- # Admin DisplayName: Allowed-Child-Classes
- # Description: Allowed-Child-Classes
- # ldapDisplayName: allowedChildClasses
- # attributeSyntax: 2.5.5.2
- # attributeID: 1.2.840.113556.1.4.911
- String] : [
- # Admin DisplayName: Allowed-Attributes-Effective
- # Description: Allowed-Attributes-Effective
- # ldapDisplayName: allowedAttributesEffective
- # attributeSyntax: 2.5.5.2
- # attributeID: 1.2.840.113556.1.4.914
- String] : [
- # Admin DisplayName: Allowed-Attributes
- # Description: Allowed-Attributes
- # ldapDisplayName: allowedAttributes
- # attributeSyntax: 2.5.5.2
- # attributeID: 1.2.840.113556.1.4.913
- String] : [
- # Admin DisplayName: Admin-Display-Name
- # Description: Admin-Display-Name
- # ldapDisplayName: adminDisplayName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.194
- String :
- # Admin DisplayName: Admin-Description
- # Description: Admin-Description
- # ldapDisplayName: adminDescription
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.226
- String :
- # Admin DisplayName: SAM-Account-Name
- # Description: SAM-Account-Name
- # ldapDisplayName: sAMAccountName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.221
- String :
- # Admin DisplayName: Object-Sid
- # Description: Object-Sid
- # ldapDisplayName: objectSid
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.146
- String :
- # Admin DisplayName: ms-DS-Token-Group-Names-No-GC-Acceptable
- # Description: The distinguished names of security groups the principal is
- # directly or indirectly a member of as reported by the local DC.
- # ldapDisplayName: msds-tokenGroupNamesNoGCAcceptable
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2347
- ID] : [
- # Admin DisplayName: ms-DS-Token-Group-Names-Global-And-Universal
- # Description: The distinguished names of global and universal security groups the
- # principal is directly or indirectly a member of.
- # ldapDisplayName: msds-tokenGroupNamesGlobalAndUniversal
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2346
- ID] : [
- # Admin DisplayName: ms-DS-Token-Group-Names
- # Description: The distinguished names of security groups the principal is
- # directly or indirectly a member of.
- # ldapDisplayName: msds-tokenGroupNames
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2345
- ID] : [
- # Admin DisplayName: Supplemental-Credentials
- # Description: Supplemental-Credentials
- # ldapDisplayName: supplementalCredentials
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.125
- String] : [
- # Admin DisplayName: SID-History
- # Description: SID-History
- # ldapDisplayName: sIDHistory
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.609
- String] : [
- # Admin DisplayName: Security-Identifier
- # Description: Security-Identifier
- # ldapDisplayName: securityIdentifier
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.121
- String :
- # Admin DisplayName: SAM-Account-Type
- # Description: SAM-Account-Type
- # ldapDisplayName: sAMAccountType
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.302
- Int :
- # Admin DisplayName: Rid
- # Description: Rid
- # ldapDisplayName: rid
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.153
- Int :
- # Admin DisplayName: Token-Groups-No-GC-Acceptable
- # Description: Token-Groups-No-GC-Acceptable
- # ldapDisplayName: tokenGroupsNoGCAcceptable
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.1303
- String] : [
- # Admin DisplayName: Token-Groups-Global-And-Universal
- # Description: Token-Groups-Global-And-Universal
- # ldapDisplayName: tokenGroupsGlobalAndUniversal
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.1418
- String] : [
- # Admin DisplayName: Token-Groups
- # Description: Token-Groups
- # ldapDisplayName: tokenGroups
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.1301
- String] : [
- # Admin DisplayName: ms-DS-KeyVersionNumber
- # Description: The Kerberos version number of the current key for this account.
- # This is a constructed attribute.
- # ldapDisplayName: msDS-KeyVersionNumber
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.1782
- Int :
- # Admin DisplayName: Alt-Security-Identities
- # Description: Alt-Security-Identities
- # ldapDisplayName: altSecurityIdentities
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.867
- String] : [
- # Admin DisplayName: Account-Name-History
- # Description: Account-Name-History
- # ldapDisplayName: accountNameHistory
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1307
- String] : [
- # Admin DisplayName: ms-Exch-UG-Event-Subscription-Link
- # Description: ms-Exch-UG-Event-Subscription-Link
- # ldapDisplayName: msExchUGEventSubscriptionLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52159
- ID] : [
- # Admin DisplayName: ms-Exch-Immutable-Sid
- # Description: ms-Exch-Immutable-Sid
- # ldapDisplayName: msExchImmutableSid
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.7000.102.52161
- String :
- # Admin DisplayName: ms-Exch-Administrative-Unit-Link
- # Description: ms-Exch-Administrative-Unit-Link
- # ldapDisplayName: msExchAdministrativeUnitLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52157
- ID] : [
- # Admin DisplayName: ms-Exch-Auth-Policy-Link
- # Description: ms-Exch-Auth-Policy-Link
- # ldapDisplayName: msExchAuthPolicyLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52155
- ID :
- # Admin DisplayName: ms-Exch-Multi-Mailbox-Databases-Link
- # Description: ms-Exch-Multi-Mailbox-Databases-Link
- # ldapDisplayName: msExchMultiMailboxDatabasesLink
- # attributeSyntax: 2.5.5.14
- # attributeID: 1.2.840.113556.1.4.7000.102.52148
- String] : [
- # Admin DisplayName: ms-Exch-Group-Security-Flags
- # Description: ms-Exch-Group-Security-Flags
- # ldapDisplayName: msExchGroupSecurityFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.52147
- Int :
- # Admin DisplayName: ms-DS-External-Directory-Object-Id
- # Description: ms-DS-External-Directory-Object-Id
- # ldapDisplayName: msDS-ExternalDirectoryObjectId
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.2310
- String :
- # Admin DisplayName: ms-Exch-Sts-Refresh-Tokens-Valid-From
- # Description: ms-Exch-Sts-Refresh-Tokens-Valid-From
- # ldapDisplayName: msExchStsRefreshTokensValidFrom
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.52143
- Date :
- # Admin DisplayName: ms-Exch-Aux-Mailbox-Parent-Object-Id-Link
- # Description: ms-Exch-Aux-Mailbox-Parent-Object-Id-Link
- # ldapDisplayName: msExchAuxMailboxParentObjectIdLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52141
- ID :
- # Admin DisplayName: ms-Exch-UG-Member-Link
- # Description: ms-Exch-UG-Member-Link
- # ldapDisplayName: msExchUGMemberLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52137
- ID] : [
- # Admin DisplayName: ms-Exch-Organization-Upgrade-Status
- # Description: ms-Exch-Organization-Upgrade-Status
- # ldapDisplayName: msExchOrganizationUpgradeStatus
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.52097
- Int :
- # Admin DisplayName: ms-Exch-Organization-Upgrade-Request
- # Description: ms-Exch-Organization-Upgrade-Request
- # ldapDisplayName: msExchOrganizationUpgradeRequest
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.52096
- Int :
- # Admin DisplayName: ms-Exch-Configuration-XML
- # Description: ms-Exch-Configuration-XML
- # ldapDisplayName: msExchConfigurationXML
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.52076
- String :
- # Admin DisplayName: ms-Exch-Previous-Recipient-Type-Details
- # Description: ms-Exch-Previous-Recipient-Type-Details
- # ldapDisplayName: msExchPreviousRecipientTypeDetails
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.7000.102.52107
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Release
- # Description: ms-Exch-Mailbox-Release
- # ldapDisplayName: msExchMailboxRelease
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.52073
- String :
- # Admin DisplayName: ms-Exch-Archive-Release
- # Description: ms-Exch-Archive-Release
- # ldapDisplayName: msExchArchiveRelease
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.52074
- String :
- # Admin DisplayName: ms-Exch-User-Hold-Policies
- # Description: ms-Exch-User-Hold-Policies
- # ldapDisplayName: msExchUserHoldPolicies
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.52071
- String] : [
- # Admin DisplayName: ms-Exch-Public-Folder-Smtp-Address
- # Description: ms-Exch-Public-Folder-Smtp-Address
- # ldapDisplayName: msExchPublicFolderSmtpAddress
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.52036
- String :
- # Admin DisplayName: ms-Exch-Public-Folder-Mailbox
- # Description: ms-Exch-Public-Folder-Mailbox
- # ldapDisplayName: msExchPublicFolderMailbox
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52034
- ID :
- # Admin DisplayName: ms-Exch-Shadow-When-Soft-Deleted-Time
- # Description: ms-Exch-Shadow-When-Soft-Deleted-Time
- # ldapDisplayName: msExchShadowWhenSoftDeletedTime
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.51996
- Date :
- # Admin DisplayName: ms-Exch-Group-Member-Count
- # Description: ms-Exch-Group-Member-Count
- # ldapDisplayName: msExchGroupMemberCount
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51993
- Int :
- # Admin DisplayName: ms-Exch-Group-External-Member-Count
- # Description: ms-Exch-Group-External-Member-Count
- # ldapDisplayName: msExchGroupExternalMemberCount
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51994
- Int :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Target-MDB-Link-SL
- # Description: ms-Exch-Mailbox-Move-Target-MDB-Link-SL
- # ldapDisplayName: msExchMailboxMoveTargetMDBLinkSL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51952
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Target-Archive-MDB-Link-SL
- # Description: ms-Exch-Mailbox-Move-Target-Archive-MDB-Link-SL
- # ldapDisplayName: msExchMailboxMoveTargetArchiveMDBLinkSL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51936
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Source-MDB-Link-SL
- # Description: ms-Exch-Mailbox-Move-Source-MDB-Link-SL
- # ldapDisplayName: msExchMailboxMoveSourceMDBLinkSL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51934
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Source-Archive-MDB-Link-SL
- # Description: ms-Exch-Mailbox-Move-Source-Archive-MDB-Link-SL
- # ldapDisplayName: msExchMailboxMoveSourceArchiveMDBLinkSL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51933
- String :
- # Admin DisplayName: ms-Exch-Home-MTA-SL
- # Description: ms-Exch-Home-MTA-SL
- # ldapDisplayName: msExchHomeMTASL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51940
- String :
- # Admin DisplayName: ms-Exch-When-Soft-Deleted-Time
- # Description: ms-Exch-When-Soft-Deleted-Time
- # ldapDisplayName: msExchWhenSoftDeletedTime
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.51860
- Date :
- # Admin DisplayName: ms-Exch-Recipient-SoftDeleted-Status
- # Description: ms-Exch-Recipient-SoftDeleted-Status
- # ldapDisplayName: msExchRecipientSoftDeletedStatus
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51859
- Int :
- # Admin DisplayName: ms-Exch-RoleGroup-Type
- # Description: ms-Exch-RoleGroup-Type
- # ldapDisplayName: msExchRoleGroupType
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51775
- Int :
- # Admin DisplayName: ms-Exch-Localization-Flags
- # Description: ms-Exch-Localization-Flags
- # ldapDisplayName: msExchLocalizationFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51774
- Int :
- # Admin DisplayName: ms-DS-GeoCoordinates-Longitude
- # Description: ms-DS-GeoCoordinates-Longitude
- # ldapDisplayName: msDS-GeoCoordinatesLongitude
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.2185
- String :
- # Admin DisplayName: ms-DS-GeoCoordinates-Latitude
- # Description: ms-DS-GeoCoordinates-Latitude
- # ldapDisplayName: msDS-GeoCoordinatesLatitude
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.2184
- String :
- # Admin DisplayName: ms-DS-GeoCoordinates-Altitude
- # Description: ms-DS-GeoCoordinates-Altitude
- # ldapDisplayName: msDS-GeoCoordinatesAltitude
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.2183
- String :
- # Admin DisplayName: Company
- # Description: Company
- # ldapDisplayName: company
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.146
- String :
- # Admin DisplayName: Department
- # Description: Department
- # ldapDisplayName: department
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.141
- String :
- # Admin DisplayName: ms-DS-HAB-Seniority-Index
- # Description: Contains the seniority index as applied by the organization where
- # the person works.
- # ldapDisplayName: msDS-HABSeniorityIndex
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.1997
- Int :
- # Admin DisplayName: ms-Exch-Ews-Application-Access-Policy
- # Description: ms-Exch-Ews-Application-Access-Policy
- # ldapDisplayName: msExchEwsApplicationAccessPolicy
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51577
- Int :
- # Admin DisplayName: ms-Exch-Ews-Enabled
- # Description: ms-Exch-Ews-Enabled
- # ldapDisplayName: msExchEwsEnabled
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51571
- Int :
- # Admin DisplayName: ms-Exch-Ews-Exceptions
- # Description: ms-Exch-Ews-Exceptions
- # ldapDisplayName: msExchEwsExceptions
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51573
- String] : [
- # Admin DisplayName: ms-Exch-Ews-Well-Known-Application-Policies
- # Description: ms-Exch-Ews-Well-Known-Application-Policies
- # ldapDisplayName: msExchEwsWellKnownApplicationPolicies
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51576
- String] : [
- # Admin DisplayName: ms-Exch-Capability-Identifiers
- # Description: ms-Exch-Capability-Identifiers
- # ldapDisplayName: msExchCapabilityIdentifiers
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51581
- Int] : [
- # Admin DisplayName: ms-Exch-Remote-Recipient-Type
- # Description: ms-Exch-Remote-Recipient-Type
- # ldapDisplayName: msExchRemoteRecipientType
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.7000.102.51611
- String :
- # Admin DisplayName: ms-Exch-UC-Voice-Mail-Settings
- # Description: ms-Exch-UC-Voice-Mail-Settings
- # ldapDisplayName: msExchUCVoiceMailSettings
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51612
- String] : [
- # Admin DisplayName: ms-Exch-When-Mailbox-Created
- # Description: ms-Exch-When-Mailbox-Created
- # ldapDisplayName: msExchWhenMailboxCreated
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.51580
- Date :
- # Admin DisplayName: ms-Exch-Generic-Forwarding-Address
- # Description: ms-Exch-Generic-Forwarding-Address
- # ldapDisplayName: msExchGenericForwardingAddress
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51620
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Folder-Set-2
- # Description: ms-Exch-Mailbox-Folder-Set-2
- # ldapDisplayName: msExchMailboxFolderSet2
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51568
- Int :
- # Admin DisplayName: ms-Exch-Partner-Group-ID
- # Description: ms-Exch-Partner-Group-ID
- # ldapDisplayName: msExchPartnerGroupID
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51644
- String :
- # Admin DisplayName: ms-Exch-Sharing-Anonymous-Identities
- # Description: ms-Exch-Sharing-Anonymous-Identities
- # ldapDisplayName: msExchSharingAnonymousIdentities
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51624
- String] : [
- # Admin DisplayName: ms-Exch-Audit-Admin
- # Description: ms-Exch-Audit-Admin
- # ldapDisplayName: msExchAuditAdmin
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51673
- Int :
- # Admin DisplayName: ms-Exch-Audit-Delegate
- # Description: ms-Exch-Audit-Delegate
- # ldapDisplayName: msExchAuditDelegate
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51674
- Int :
- # Admin DisplayName: ms-Exch-Audit-Delegate-Admin
- # Description: ms-Exch-Audit-Delegate-Admin
- # ldapDisplayName: msExchAuditDelegateAdmin
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51675
- Int :
- # Admin DisplayName: ms-Exch-Audit-Owner
- # Description: ms-Exch-Audit-Owner
- # ldapDisplayName: msExchAuditOwner
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51676
- Int :
- # Admin DisplayName: ms-Exch-Bypass-Audit
- # Description: ms-Exch-Bypass-Audit
- # ldapDisplayName: msExchBypassAudit
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.7000.102.51678
- Boolean :
- # Admin DisplayName: ms-Exch-Interrupt-User-On-Audit-Failure
- # Description: ms-Exch-Interrupt-User-On-Audit-Failure
- # ldapDisplayName: msExchInterruptUserOnAuditFailure
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.7000.102.51677
- Boolean :
- # Admin DisplayName: ms-Exch-Mailbox-Audit-Enable
- # Description: ms-Exch-Mailbox-Audit-Enable
- # ldapDisplayName: msExchMailboxAuditEnable
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.7000.102.51671
- Boolean :
- # Admin DisplayName: ms-Exch-Mailbox-Audit-Log-Age-Limit
- # Description: ms-Exch-Mailbox-Audit-Log-Age-Limit
- # ldapDisplayName: msExchMailboxAuditLogAgeLimit
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51672
- Int :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Source-Archive-MDB-Link
- # Description: ms-Exch-Mailbox-Move-Source-Archive-MDB-Link
- # ldapDisplayName: msExchMailboxMoveSourceArchiveMDBLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51684
- ID :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Target-Archive-MDB-Link
- # Description: ms-Exch-Mailbox-Move-Target-Archive-MDB-Link
- # ldapDisplayName: msExchMailboxMoveTargetArchiveMDBLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51685
- ID :
- # Admin DisplayName: ms-Exch-Address-Book-Flags
- # Description: ms-Exch-Address-Book-Flags
- # ldapDisplayName: msExchAddressBookFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51733
- Int :
- # Admin DisplayName: ms-Exch-Dirsync-Source-Object-Class
- # Description: ms-Exch-Dirsync-Source-Object-Class
- # ldapDisplayName: msExchDirsyncSourceObjectClass
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51746
- String :
- # Admin DisplayName: ms-Exch-Litigation-Hold-Date
- # Description: ms-Exch-Litigation-Hold-Date
- # ldapDisplayName: msExchLitigationHoldDate
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.51734
- Date :
- # Admin DisplayName: ms-Exch-Litigation-Hold-Owner
- # Description: ms-Exch-Litigation-Hold-Owner
- # ldapDisplayName: msExchLitigationHoldOwner
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51735
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Audit-Last-Admin-Access
- # Description: ms-Exch-Mailbox-Audit-Last-Admin-Access
- # ldapDisplayName: msExchMailboxAuditLastAdminAccess
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.51738
- Date :
- # Admin DisplayName: ms-Exch-Mailbox-Audit-Last-Delegate-Access
- # Description: ms-Exch-Mailbox-Audit-Last-Delegate-Access
- # ldapDisplayName: msExchMailboxAuditLastDelegateAccess
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.51739
- Date :
- # Admin DisplayName: ms-Exch-Mailbox-Audit-Last-External-Access
- # Description: ms-Exch-Mailbox-Audit-Last-External-Access
- # ldapDisplayName: msExchMailboxAuditLastExternalAccess
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.51737
- Date :
- # Admin DisplayName: ms-Exch-Calculated-Target-Address
- # Description: ms-Exch-Calculated-Target-Address
- # ldapDisplayName: msExchCalculatedTargetAddress
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.7000.102.51754
- Boolean :
- # Admin DisplayName: ms-Exch-Usage-Location
- # Description: ms-Exch-Usage-Location
- # ldapDisplayName: msExchUsageLocation
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51767
- String :
- # Admin DisplayName: ms-Exch-UM-Calling-Line-IDs
- # Description: ms-Exch-UM-Calling-Line-IDs
- # ldapDisplayName: msExchUMCallingLineIDs
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51145
- String] : [
- # Admin DisplayName: ms-Exch-Aggregation-Subscription-Credential
- # Description: ms-Exch-Aggregation-Subscription-Credential
- # ldapDisplayName: msExchAggregationSubscriptionCredential
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51149
- String] : [
- # Admin DisplayName: ms-Exch-Bypass-Moderation-BL
- # Description: ms-Exch-Bypass-Moderation-BL
- # ldapDisplayName: msExchBypassModerationBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51152
- ID] : [
- # Admin DisplayName: ms-Exch-Bypass-Moderation-From-DL-Members-BL
- # Description: ms-Exch-Bypass-Moderation-From-DL-Members-BL
- # ldapDisplayName: msExchBypassModerationFromDLMembersBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51151
- ID] : [
- # Admin DisplayName: ms-Exch-Bypass-Moderation-From-DL-Members-Link
- # Description: ms-Exch-Bypass-Moderation-From-DL-Members-Link
- # ldapDisplayName: msExchBypassModerationFromDLMembersLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51141
- ID] : [
- # Admin DisplayName: ms-Exch-Bypass-Moderation-Link
- # Description: ms-Exch-Bypass-Moderation-Link
- # ldapDisplayName: msExchBypassModerationLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51140
- ID] : [
- # Admin DisplayName: ms-Exch-Parent-Plan-Link
- # Description: ms-Exch-Parent-Plan-Link
- # ldapDisplayName: msExchParentPlanLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51142
- ID :
- # Admin DisplayName: ms-Exch-Provisioning-Flags
- # Description: ms-Exch-Provisioning-Flags
- # ldapDisplayName: msExchProvisioningFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51143
- Int :
- # Admin DisplayName: ms-Exch-Send-As-Addresses
- # Description: ms-Exch-Send-As-Addresses
- # ldapDisplayName: msExchSendAsAddresses
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51150
- String] : [
- # Admin DisplayName: ms-Exch-Throttling-Policy-DN
- # Description: ms-Exch-Throttling-Policy-DN
- # ldapDisplayName: msExchThrottlingPolicyDN
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51096
- ID :
- # Admin DisplayName: ms-Exch-Retention-Comment
- # Description: ms-Exch-Retention-Comment
- # ldapDisplayName: msExchRetentionComment
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51240
- String :
- # Admin DisplayName: ms-Exch-Retention-URL
- # Description: ms-Exch-Retention-URL
- # ldapDisplayName: msExchRetentionURL
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51242
- String :
- # Admin DisplayName: ms-Exch-Sharing-Policy-Link
- # Description: ms-Exch-Sharing-Policy-Link
- # ldapDisplayName: msExchSharingPolicyLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51266
- ID :
- # Admin DisplayName: ms-Exch-Supervision-DL-Link
- # Description: ms-Exch-Supervision-DL-Link
- # ldapDisplayName: msExchSupervisionDLLink
- # attributeSyntax: 2.5.5.14
- # attributeID: 1.2.840.113556.1.4.7000.102.51366
- String] : [
- # Admin DisplayName: ms-Exch-Supervision-One-Off-Link
- # Description: ms-Exch-Supervision-One-Off-Link
- # ldapDisplayName: msExchSupervisionOneOffLink
- # attributeSyntax: 2.5.5.14
- # attributeID: 1.2.840.113556.1.4.7000.102.51367
- String] : [
- # Admin DisplayName: ms-Exch-Supervision-User-Link
- # Description: ms-Exch-Supervision-User-Link
- # ldapDisplayName: msExchSupervisionUserLink
- # attributeSyntax: 2.5.5.14
- # attributeID: 1.2.840.113556.1.4.7000.102.51365
- String] : [
- # Admin DisplayName: ms-Exch-Calendar-Repair-Disabled
- # Description: ms-Exch-Calendar-Repair-Disabled
- # ldapDisplayName: msExchCalendarRepairDisabled
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.7000.102.51336
- Boolean :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Flags
- # Description: ms-Exch-Mailbox-Move-Flags
- # ldapDisplayName: msExchMailboxMoveFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51400
- Int :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Remote-Host-Name
- # Description: ms-Exch-Mailbox-Move-Remote-Host-Name
- # ldapDisplayName: msExchMailboxMoveRemoteHostName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51402
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Status
- # Description: ms-Exch-Mailbox-Move-Status
- # ldapDisplayName: msExchMailboxMoveStatus
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51401
- Int :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Target-MDB-Link
- # Description: ms-Exch-Mailbox-Move-Target-MDB-Link
- # ldapDisplayName: msExchMailboxMoveTargetMDBLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51398
- ID :
- # Admin DisplayName: ms-Exch-Mailbox-Plan-Type
- # Description: ms-Exch-Mailbox-Plan-Type
- # ldapDisplayName: msExchMailboxPlanType
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51405
- String :
- # Admin DisplayName: ms-Exch-Sync-Accounts-Policy-DN
- # Description: ms-Exch-Sync-Accounts-Policy-DN
- # ldapDisplayName: msExchSyncAccountsPolicyDN
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51394
- ID :
- # Admin DisplayName: ms-Exch-Text-Messaging-State
- # Description: ms-Exch-Text-Messaging-State
- # ldapDisplayName: msExchTextMessagingState
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51383
- Int] : [
- # Admin DisplayName: ms-Exch-UM-Addresses
- # Description: ms-Exch-UM-Addresses
- # ldapDisplayName: msExchUMAddresses
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51344
- String] : [
- # Admin DisplayName: ms-Exch-Dirsync-ID
- # Description: ms-Exch-Dirsync-ID
- # ldapDisplayName: msExchDirsyncID
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51414
- String :
- # Admin DisplayName: ms-Exch-RBAC-Policy-Link
- # Description: ms-Exch-RBAC-Policy-Link
- # ldapDisplayName: msExchRBACPolicyLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51429
- ID :
- # Admin DisplayName: ms-Exch-Edge-Sync-Retry-Count
- # Description: ms-Exch-Edge-Sync-Retry-Count
- # ldapDisplayName: msExchEdgeSyncRetryCount
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51506
- Int :
- # Admin DisplayName: ms-Exch-Foreign-Group-SID
- # Description: ms-Exch-Foreign-Group-SID
- # ldapDisplayName: msExchForeignGroupSID
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.7000.102.51561
- String :
- # Admin DisplayName: ms-Exch-Intended-Mailbox-Plan-Link
- # Description: ms-Exch-Intended-Mailbox-Plan-Link
- # ldapDisplayName: msExchIntendedMailboxPlanLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51563
- ID :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Batch-Name
- # Description: ms-Exch-Mailbox-Move-Batch-Name
- # ldapDisplayName: msExchMailboxMoveBatchName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51438
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Move-Source-MDB-Link
- # Description: ms-Exch-Mailbox-Move-Source-MDB-Link
- # ldapDisplayName: msExchMailboxMoveSourceMDBLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51439
- ID :
- # Admin DisplayName: ms-Exch-RMS-Computer-Accounts-Link
- # Description: ms-Exch-RMS-Computer-Accounts-Link
- # ldapDisplayName: msExchRMSComputerAccountsLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51492
- ID] : [
- # Admin DisplayName: ms-Exch-License-Token
- # Description: ms-Exch-License-Token
- # ldapDisplayName: msExchLicenseToken
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51570
- String :
- # Admin DisplayName: ms-Exch-Object-ID
- # Description: ms-Exch-Object-ID
- # ldapDisplayName: msExchObjectID
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51569
- String :
- # Admin DisplayName: ms-Exch-Resource-Capacity
- # Description: ms-Exch-Resource-Capacity
- # ldapDisplayName: msExchResourceCapacity
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50332
- Int :
- # Admin DisplayName: ms-Exch-Resource-Display
- # Description: ms-Exch-Resource-Display
- # ldapDisplayName: msExchResourceDisplay
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50334
- String :
- # Admin DisplayName: ms-Exch-Resource-Meta-Data
- # Description: ms-Exch-Resource-Meta-Data
- # ldapDisplayName: msExchResourceMetaData
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50333
- String] : [
- # Admin DisplayName: ms-Exch-Resource-Search-Properties
- # Description: ms-Exch-Resource-Search-Properties
- # ldapDisplayName: msExchResourceSearchProperties
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50331
- String] : [
- # Admin DisplayName: ms-Exch-UM-Dtmf-Map
- # Description: ms-Exch-UM-Dtmf-Map
- # ldapDisplayName: msExchUMDtmfMap
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50341
- String] : [
- # Admin DisplayName: ms-Exch-UM-List-In-Directory-Search
- # Description: ms-Exch-UM-List-In-Directory-Search
- # ldapDisplayName: msExchUMListInDirectorySearch
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50342
- Int :
- # Admin DisplayName: ms-Exch-UM-Recipient-Dial-Plan-Link
- # Description: ms-Exch-UM-Recipient-Dial-Plan-Link
- # ldapDisplayName: msExchUMRecipientDialPlanLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50388
- ID :
- # Admin DisplayName: ms-Exch-UM-Spoken-Name
- # Description: ms-Exch-UM-Spoken-Name
- # ldapDisplayName: msExchUMSpokenName
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.50336
- String :
- # Admin DisplayName: ms-Exch-Message-Hygiene-Flags
- # Description: ms-Exch-Message-Hygiene-Flags
- # ldapDisplayName: msExchMessageHygieneFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50687
- Int :
- # Admin DisplayName: ms-Exch-HAB-Show-In-Departments
- # Description: ms-Exch-HAB-Show-In-Departments
- # ldapDisplayName: msExchHABShowInDepartments
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50823
- ID] : [
- # Admin DisplayName: ms-Exch-Message-Hygiene-SCL-Delete-Threshold
- # Description: ms-Exch-Message-Hygiene-SCL-Delete-Threshold
- # ldapDisplayName: msExchMessageHygieneSCLDeleteThreshold
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50779
- Int :
- # Admin DisplayName: ms-Exch-Message-Hygiene-SCL-Junk-Threshold
- # Description: ms-Exch-Message-Hygiene-SCL-Junk-Threshold
- # ldapDisplayName: msExchMessageHygieneSCLJunkThreshold
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50783
- Int :
- # Admin DisplayName: ms-Exch-Message-Hygiene-SCL-Quarantine-Threshold
- # Description: ms-Exch-Message-Hygiene-SCL-Quarantine-Threshold
- # ldapDisplayName: msExchMessageHygieneSCLQuarantineThreshold
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50781
- Int :
- # Admin DisplayName: ms-Exch-Message-Hygiene-SCL-Reject-Threshold
- # Description: ms-Exch-Message-Hygiene-SCL-Reject-Threshold
- # ldapDisplayName: msExchMessageHygieneSCLRejectThreshold
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50780
- Int :
- # Admin DisplayName: ms-Exch-Recipient-Display-Type
- # Description: ms-Exch-Recipient-Display-Type
- # ldapDisplayName: msExchRecipientDisplayType
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50730
- Int :
- # Admin DisplayName: ms-Exch-Recipient-Type-Details
- # Description: ms-Exch-Recipient-Type-Details
- # ldapDisplayName: msExchRecipientTypeDetails
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.7000.102.50855
- String :
- # Admin DisplayName: ms-Exch-Safe-Recipients-Hash
- # Description: ms-Exch-Safe-Recipients-Hash
- # ldapDisplayName: msExchSafeRecipientsHash
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.50766
- String :
- # Admin DisplayName: ms-Exch-Safe-Senders-Hash
- # Description: ms-Exch-Safe-Senders-Hash
- # ldapDisplayName: msExchSafeSendersHash
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.50765
- String :
- # Admin DisplayName: ms-Exch-Sender-Hint-Translations
- # Description: ms-Exch-Sender-Hint-Translations
- # ldapDisplayName: msExchSenderHintTranslations
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50899
- String] : [
- # Admin DisplayName: ms-Exch-Arbitration-Mailbox
- # Description: ms-Exch-Arbitration-Mailbox
- # ldapDisplayName: msExchArbitrationMailbox
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50957
- ID :
- # Admin DisplayName: ms-Exch-Blocked-Senders-Hash
- # Description: ms-Exch-Blocked-Senders-Hash
- # ldapDisplayName: msExchBlockedSendersHash
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.50976
- String :
- # Admin DisplayName: ms-Exch-Co-Managed-Objects-BL
- # Description: ms-Exch-Co-Managed-Objects-BL
- # ldapDisplayName: msExchCoManagedObjectsBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50954
- ID] : [
- # Admin DisplayName: ms-Exch-Enable-Moderation
- # Description: ms-Exch-Enable-Moderation
- # ldapDisplayName: msExchEnableModeration
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.7000.102.50969
- Boolean :
- # Admin DisplayName: ms-Exch-Moderated-By-Link
- # Description: ms-Exch-Moderated-By-Link
- # ldapDisplayName: msExchModeratedByLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50952
- ID] : [
- # Admin DisplayName: ms-Exch-Moderated-Objects-BL
- # Description: ms-Exch-Moderated-Objects-BL
- # ldapDisplayName: msExchModeratedObjectsBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50955
- ID] : [
- # Admin DisplayName: ms-Exch-Moderation-Flags
- # Description: ms-Exch-Moderation-Flags
- # ldapDisplayName: msExchModerationFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50972
- Int :
- # Admin DisplayName: ms-Exch-OWA-Policy
- # Description: ms-Exch-OWA-Policy
- # ldapDisplayName: msExchOWAPolicy
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50993
- ID :
- # Admin DisplayName: ms-Exch-Signup-Addresses
- # Description: ms-Exch-Signup-Addresses
- # ldapDisplayName: msExchSignupAddresses
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50990
- String] : [
- # Admin DisplayName: ms-Exch-Windows-Live-ID
- # Description: ms-Exch-Windows-Live-ID
- # ldapDisplayName: msExchWindowsLiveID
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51016
- String :
- # Admin DisplayName: ms-Exch-Immutable-Id
- # Description: ms-Exch-Immutable-Id
- # ldapDisplayName: msExchImmutableId
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51022
- String :
- # Admin DisplayName: ms-Exch-Sharing-Partner-Identities
- # Description: ms-Exch-Sharing-Partner-Identities
- # ldapDisplayName: msExchSharingPartnerIdentities
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51031
- String] : [
- # Admin DisplayName: ms-Exch-Transport-Recipient-Settings-Flags
- # Description: ms-Exch-Transport-Recipient-Settings-Flags
- # ldapDisplayName: msExchTransportRecipientSettingsFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51025
- Int :
- # Admin DisplayName: ms-Exch-External-Sync-State
- # Description: ms-Exch-External-Sync-State
- # ldapDisplayName: msExchExternalSyncState
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51032
- String :
- # Admin DisplayName: ms-DS-Phonetic-Display-Name
- # Description: The phonetic display name of an object. In the absence of a
- # phonetic display name the existing display name is used.
- # ldapDisplayName: msDS-PhoneticDisplayName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1946
- String :
- # Admin DisplayName: ms-Exch-Policies-Included
- # Description: ms-Exch-Policies-Included
- # ldapDisplayName: msExchPoliciesIncluded
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50050
- String] : [
- # Admin DisplayName: ms-Exch-Policies-Excluded
- # Description: ms-Exch-Policies-Excluded
- # ldapDisplayName: msExchPoliciesExcluded
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50051
- String] : [
- # Admin DisplayName: ms-Exch-Unauth-Orig-BL
- # Description: ms-Exch-Unauth-Orig-BL
- # ldapDisplayName: unauthOrigBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.292
- ID] : [
- # Admin DisplayName: ms-Exch-Public-Delegates-BL
- # Description: ms-Exch-Public-Delegates-BL
- # ldapDisplayName: publicDelegatesBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.295
- ID] : [
- # Admin DisplayName: ms-Exch-DL-Mem-Submit-Perms-BL
- # Description: ms-Exch-DL-Mem-Submit-Perms-BL
- # ldapDisplayName: dLMemSubmitPermsBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.291
- ID] : [
- # Admin DisplayName: ms-Exch-DL-Mem-Reject-Perms-BL
- # Description: ms-Exch-DL-Mem-Reject-Perms-BL
- # ldapDisplayName: dLMemRejectPermsBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.293
- ID] : [
- # Admin DisplayName: ms-Exch-Auth-Orig-BL
- # Description: ms-Exch-Auth-Orig-BL
- # ldapDisplayName: authOrigBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.290
- ID] : [
- # Admin DisplayName: ms-Exch-Alt-Recipient-BL
- # Description: ms-Exch-Alt-Recipient-BL
- # ldapDisplayName: altRecipientBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.294
- ID] : [
- # Admin DisplayName: ms-Exch-Recip-Limit
- # Description: ms-Exch-Recip-Limit
- # ldapDisplayName: msExchRecipLimit
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.12523
- Int :
- # Admin DisplayName: ms-Exch-FB-URL
- # Description: ms-Exch-FB-URL
- # ldapDisplayName: msExchFBURL
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.10001
- String :
- # Admin DisplayName: ms-Exch-Deliv-Ext-Cont-Types
- # Description: ms-Exch-Deliv-Ext-Cont-Types
- # ldapDisplayName: delivExtContTypes
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.2.140
- String] : [
- # Admin DisplayName: ms-Exch-Extension-Data
- # Description: ms-Exch-Extension-Data
- # ldapDisplayName: extensionData
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.2.228
- String] : [
- # Admin DisplayName: ms-Exch-Delivery-Mechanism
- # Description: ms-Exch-Delivery-Mechanism
- # ldapDisplayName: deliveryMechanism
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.241
- Int :
- # Admin DisplayName: E-mail-Addresses
- # Description: E-mail-Addresses
- # ldapDisplayName: mail
- # attributeSyntax: 2.5.5.12
- # attributeID: 0.9.2342.19200300.100.1.3
- String :
- # Admin DisplayName: ms-Exch-DL-Mem-Default
- # Description: ms-Exch-DL-Mem-Default
- # ldapDisplayName: dLMemDefault
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.12527
- Int :
- # Admin DisplayName: ms-Exch-Custom-Proxy-Addresses
- # Description: ms-Exch-Custom-Proxy-Addresses
- # ldapDisplayName: msExchCustomProxyAddresses
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50049
- String] : [
- # Admin DisplayName: ms-Exch-Previous-Account-Sid
- # Description: ms-Exch-Previous-Account-Sid
- # ldapDisplayName: msExchPreviousAccountSid
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.7000.102.93
- String :
- # Admin DisplayName: Version-Number
- # Description: Version-Number
- # ldapDisplayName: versionNumber
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.141
- Int :
- # Admin DisplayName: ms-Exch-Imported-From
- # Description: ms-Exch-Imported-From
- # ldapDisplayName: importedFrom
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.263
- String :
- # Admin DisplayName: ms-Exch-Master-Account-Sid
- # Description: ms-Exch-Master-Account-Sid
- # ldapDisplayName: msExchMasterAccountSid
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.7000.102.81
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Security-Descriptor
- # Description: ms-Exch-Mailbox-Security-Descriptor
- # ldapDisplayName: msExchMailboxSecurityDescriptor
- # attributeSyntax: 2.5.5.15
- # attributeID: 1.2.840.113556.1.4.7000.102.80
- String :
- # Admin DisplayName: ms-Exch-X500-NC
- # Description: ms-Exch-X500-NC
- # ldapDisplayName: dnQualifier
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.509
- String :
- # Admin DisplayName: ms-Exch-Unauth-Orig
- # Description: ms-Exch-Unauth-Orig
- # ldapDisplayName: unauthOrig
- # attributeSyntax: 2.5.5.7
- # attributeID: 1.2.840.113556.1.2.221
- String] : [
- # Admin DisplayName: ms-Exch-Target-Address
- # Description: ms-Exch-Target-Address
- # ldapDisplayName: targetAddress
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.352
- String :
- # Admin DisplayName: ms-Exch-Submission-Cont-Length
- # Description: ms-Exch-Submission-Cont-Length
- # ldapDisplayName: submissionContLength
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.280
- Int :
- # Admin DisplayName: ms-Exch-Security-Protocol
- # Description: ms-Exch-Security-Protocol
- # ldapDisplayName: securityProtocol
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.2.82
- String] : [
- # Admin DisplayName: ms-Exch-Replication-Sensitivity
- # Description: ms-Exch-Replication-Sensitivity
- # ldapDisplayName: replicationSensitivity
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.223
- Int :
- # Admin DisplayName: ms-Exch-Public-Delegates
- # Description: ms-Exch-Public-Delegates
- # ldapDisplayName: publicDelegates
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.238
- ID] : [
- # Admin DisplayName: ms-Exch-Protocol-Settings
- # Description: ms-Exch-Protocol-Settings
- # ldapDisplayName: protocolSettings
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.528
- String] : [
- # Admin DisplayName: ms-Exch-POP-Content-Format
- # Description: ms-Exch-POP-Content-Format
- # ldapDisplayName: pOPContentFormat
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.466
- String :
- # Admin DisplayName: ms-Exch-POP-Character-Set
- # Description: ms-Exch-POP-Character-Set
- # ldapDisplayName: pOPCharacterSet
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.468
- String :
- # Admin DisplayName: ms-Exch-MAPI-Recipient
- # Description: ms-Exch-MAPI-Recipient
- # ldapDisplayName: mAPIRecipient
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.371
- Boolean :
- # Admin DisplayName: ms-Exch-Mail-Nickname
- # Description: ms-Exch-Mail-Nickname
- # ldapDisplayName: mailNickname
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.447
- String :
- # Admin DisplayName: ms-Exch-Language-ISO639
- # Description: ms-Exch-Language-ISO639
- # ldapDisplayName: language
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.616
- String :
- # Admin DisplayName: ms-Exch-Language
- # Description: ms-Exch-Language
- # ldapDisplayName: languageCode
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.467
- Int :
- # Admin DisplayName: ms-Exch-Internet-Encoding
- # Description: ms-Exch-Internet-Encoding
- # ldapDisplayName: internetEncoding
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.551
- Int :
- # Admin DisplayName: ms-Exch-Home-MTA
- # Description: ms-Exch-Home-MTA
- # ldapDisplayName: homeMTA
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.171
- ID :
- # Admin DisplayName: ms-Exch-Forwarding-Address
- # Description: ms-Exch-Forwarding-Address
- # ldapDisplayName: forwardingAddress
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.606
- String :
- # Admin DisplayName: ms-Exch-Form-Data
- # Description: ms-Exch-Form-Data
- # ldapDisplayName: formData
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.2.607
- String :
- # Admin DisplayName: ms-Exch-Folder-Pathname
- # Description: ms-Exch-Folder-Pathname
- # ldapDisplayName: folderPathname
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.337
- String :
- # Admin DisplayName: ms-Exch-Expiration-Time
- # Description: ms-Exch-Expiration-Time
- # ldapDisplayName: expirationTime
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.2.394
- Date :
- # Admin DisplayName: ms-Exch-Expansion-Server-Name
- # Description: ms-Exch-Expansion-Server-Name
- # ldapDisplayName: msExchExpansionServerName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.49
- String :
- # Admin DisplayName: ms-Exch-Enabled-Protocols
- # Description: ms-Exch-Enabled-Protocols
- # ldapDisplayName: enabledProtocols
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.474
- Int :
- # Admin DisplayName: ms-Exch-DL-Mem-Submit-Perms
- # Description: ms-Exch-DL-Mem-Submit-Perms
- # ldapDisplayName: dLMemSubmitPerms
- # attributeSyntax: 2.5.5.7
- # attributeID: 1.2.840.113556.1.2.144
- String] : [
- # Admin DisplayName: ms-Exch-DL-Mem-Reject-Perms
- # Description: ms-Exch-DL-Mem-Reject-Perms
- # ldapDisplayName: dLMemRejectPerms
- # attributeSyntax: 2.5.5.7
- # attributeID: 1.2.840.113556.1.2.47
- String] : [
- # Admin DisplayName: ms-Exch-Deliver-And-Redirect
- # Description: ms-Exch-Deliver-And-Redirect
- # ldapDisplayName: deliverAndRedirect
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.190
- Boolean :
- # Admin DisplayName: ms-Exch-Deliv-Cont-Length
- # Description: ms-Exch-Deliv-Cont-Length
- # ldapDisplayName: delivContLength
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.138
- Int :
- # Admin DisplayName: ms-Exch-AutoReply-Message
- # Description: ms-Exch-AutoReply-Message
- # ldapDisplayName: autoReplyMessage
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.287
- String :
- # Admin DisplayName: ms-Exch-Auth-Orig
- # Description: ms-Exch-Auth-Orig
- # ldapDisplayName: authOrig
- # attributeSyntax: 2.5.5.7
- # attributeID: 1.2.840.113556.1.2.129
- String] : [
- # Admin DisplayName: ms-Exch-Alt-Recipient
- # Description: ms-Exch-Alt-Recipient
- # ldapDisplayName: altRecipient
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.126
- ID :
- # Admin DisplayName: ms-Exch-Policy-Enabled
- # Description: ms-Exch-Policy-Enabled
- # ldapDisplayName: msExchPolicyEnabled
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.7000.102.50030
- Boolean :
- # Admin DisplayName: ms-Exch-Policy-Option-List
- # Description: ms-Exch-Policy-Option-List
- # ldapDisplayName: msExchPolicyOptionList
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.50006
- String] : [
- # Admin DisplayName: ms-Exch-Proxy-Custom-Proxy
- # Description: ms-Exch-Proxy-Custom-Proxy
- # ldapDisplayName: msExchProxyCustomProxy
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50048
- String] : [
- # Admin DisplayName: ms-Exch-User-Account-Control
- # Description: ms-Exch-User-Account-Control
- # ldapDisplayName: msExchUserAccountControl
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.101
- Int :
- # Admin DisplayName: ms-Exch-Mailbox-Folder-Set
- # Description: ms-Exch-Mailbox-Folder-Set
- # ldapDisplayName: msExchMailboxFolderSet
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.11091
- Int :
- # Admin DisplayName: ms-Exch-RequireAuthToSendTo
- # Description: ms-Exch-RequireAuthToSendTo
- # ldapDisplayName: msExchRequireAuthToSendTo
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.5062
- Boolean :
- # Admin DisplayName: Assistant
- # Description: Assistant
- # ldapDisplayName: assistant
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.652
- ID :
- # Admin DisplayName: User-SMIME-Certificate
- # Description: User-SMIME-Certificate
- # ldapDisplayName: userSMIMECertificate
- # attributeSyntax: 2.5.5.10
- # attributeID: 2.16.840.1.113730.3.140
- String] : [
- # Admin DisplayName: secretary
- # Description: Specifies the secretary of a person.
- # ldapDisplayName: secretary
- # attributeSyntax: 2.5.5.1
- # attributeID: 0.9.2342.19200300.100.1.21
- ID] : [
- # Admin DisplayName: ms-Exch-LabeledURI
- # Description: ms-Exch-LabeledURI
- # ldapDisplayName: msExchLabeledURI
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.593
- String] : [
- # Admin DisplayName: ms-Exch-Assistant-Name
- # Description: ms-Exch-Assistant-Name
- # ldapDisplayName: msExchAssistantName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.444
- String :
- # Admin DisplayName: labeledURI
- # Description: A Uniform Resource Identifier followed by a label. The label is
- # used to describe the resource to which the URI points, and is intended as a
- # friendly name fit for human consumption.
- # ldapDisplayName: labeledURI
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.3.6.1.4.1.250.1.57
- String] : [
- # Admin DisplayName: X509-Cert
- # Description: X509-Cert
- # ldapDisplayName: userCertificate
- # attributeSyntax: 2.5.5.10
- # attributeID: 2.5.4.36
- String] : [
- # Admin DisplayName: User-Cert
- # Description: User-Cert
- # ldapDisplayName: userCert
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.645
- String :
- # Admin DisplayName: Text-Encoded-OR-Address
- # Description: Text-Encoded-OR-Address
- # ldapDisplayName: textEncodedORAddress
- # attributeSyntax: 2.5.5.12
- # attributeID: 0.9.2342.19200300.100.1.2
- String :
- # Admin DisplayName: Telephone-Number
- # Description: Telephone-Number
- # ldapDisplayName: telephoneNumber
- # attributeSyntax: 2.5.5.12
- # attributeID: 2.5.4.20
- String :
- # Admin DisplayName: Show-In-Address-Book
- # Description: Show-In-Address-Book
- # ldapDisplayName: showInAddressBook
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.644
- ID] : [
- # Admin DisplayName: Legacy-Exchange-DN
- # Description: Legacy-Exchange-DN
- # ldapDisplayName: legacyExchangeDN
- # attributeSyntax: 2.5.5.4
- # attributeID: 1.2.840.113556.1.4.655
- String :
- # Admin DisplayName: Garbage-Coll-Period
- # Description: Garbage-Coll-Period
- # ldapDisplayName: garbageCollPeriod
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.301
- Int :
- # Admin DisplayName: Comment
- # Description: Comment
- # ldapDisplayName: info
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.81
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-35
- # Description: ms-Exch-Extension-Attribute-35
- # ldapDisplayName: msExchExtensionAttribute35
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51903
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-34
- # Description: ms-Exch-Extension-Attribute-34
- # ldapDisplayName: msExchExtensionAttribute34
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51902
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-33
- # Description: ms-Exch-Extension-Attribute-33
- # ldapDisplayName: msExchExtensionAttribute33
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51901
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-32
- # Description: ms-Exch-Extension-Attribute-32
- # ldapDisplayName: msExchExtensionAttribute32
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51900
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-31
- # Description: ms-Exch-Extension-Attribute-31
- # ldapDisplayName: msExchExtensionAttribute31
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51899
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-30
- # Description: ms-Exch-Extension-Attribute-30
- # ldapDisplayName: msExchExtensionAttribute30
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51898
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-29
- # Description: ms-Exch-Extension-Attribute-29
- # ldapDisplayName: msExchExtensionAttribute29
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51897
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-28
- # Description: ms-Exch-Extension-Attribute-28
- # ldapDisplayName: msExchExtensionAttribute28
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51896
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-27
- # Description: ms-Exch-Extension-Attribute-27
- # ldapDisplayName: msExchExtensionAttribute27
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51895
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-26
- # Description: ms-Exch-Extension-Attribute-26
- # ldapDisplayName: msExchExtensionAttribute26
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51894
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-25
- # Description: ms-Exch-Extension-Attribute-25
- # ldapDisplayName: msExchExtensionAttribute25
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51893
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-24
- # Description: ms-Exch-Extension-Attribute-24
- # ldapDisplayName: msExchExtensionAttribute24
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51892
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-23
- # Description: ms-Exch-Extension-Attribute-23
- # ldapDisplayName: msExchExtensionAttribute23
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51891
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-22
- # Description: ms-Exch-Extension-Attribute-22
- # ldapDisplayName: msExchExtensionAttribute22
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51890
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-21
- # Description: ms-Exch-Extension-Attribute-21
- # ldapDisplayName: msExchExtensionAttribute21
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51889
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-20
- # Description: ms-Exch-Extension-Attribute-20
- # ldapDisplayName: msExchExtensionAttribute20
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51888
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-19
- # Description: ms-Exch-Extension-Attribute-19
- # ldapDisplayName: msExchExtensionAttribute19
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51887
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-18
- # Description: ms-Exch-Extension-Attribute-18
- # ldapDisplayName: msExchExtensionAttribute18
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51886
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-17
- # Description: ms-Exch-Extension-Attribute-17
- # ldapDisplayName: msExchExtensionAttribute17
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51885
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-16
- # Description: ms-Exch-Extension-Attribute-16
- # ldapDisplayName: msExchExtensionAttribute16
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51884
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-36
- # Description: ms-Exch-Extension-Attribute-36
- # ldapDisplayName: msExchExtensionAttribute36
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51904
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-37
- # Description: ms-Exch-Extension-Attribute-37
- # ldapDisplayName: msExchExtensionAttribute37
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51905
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-38
- # Description: ms-Exch-Extension-Attribute-38
- # ldapDisplayName: msExchExtensionAttribute38
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51906
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-39
- # Description: ms-Exch-Extension-Attribute-39
- # ldapDisplayName: msExchExtensionAttribute39
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51907
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-40
- # Description: ms-Exch-Extension-Attribute-40
- # ldapDisplayName: msExchExtensionAttribute40
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51908
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-41
- # Description: ms-Exch-Extension-Attribute-41
- # ldapDisplayName: msExchExtensionAttribute41
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51909
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-42
- # Description: ms-Exch-Extension-Attribute-42
- # ldapDisplayName: msExchExtensionAttribute42
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51910
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-43
- # Description: ms-Exch-Extension-Attribute-43
- # ldapDisplayName: msExchExtensionAttribute43
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51911
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-44
- # Description: ms-Exch-Extension-Attribute-44
- # ldapDisplayName: msExchExtensionAttribute44
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51912
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-45
- # Description: ms-Exch-Extension-Attribute-45
- # ldapDisplayName: msExchExtensionAttribute45
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51913
- String :
- # Admin DisplayName: ms-Exch-Extension-Custom-Attribute-1
- # Description: ms-Exch-Extension-Custom-Attribute-1
- # ldapDisplayName: msExchExtensionCustomAttribute1
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51876
- String] : [
- # Admin DisplayName: ms-Exch-Extension-Custom-Attribute-2
- # Description: ms-Exch-Extension-Custom-Attribute-2
- # ldapDisplayName: msExchExtensionCustomAttribute2
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51877
- String] : [
- # Admin DisplayName: ms-Exch-Extension-Custom-Attribute-3
- # Description: ms-Exch-Extension-Custom-Attribute-3
- # ldapDisplayName: msExchExtensionCustomAttribute3
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51878
- String] : [
- # Admin DisplayName: ms-Exch-Extension-Custom-Attribute-4
- # Description: ms-Exch-Extension-Custom-Attribute-4
- # ldapDisplayName: msExchExtensionCustomAttribute4
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51879
- String] : [
- # Admin DisplayName: ms-Exch-Extension-Custom-Attribute-5
- # Description: ms-Exch-Extension-Custom-Attribute-5
- # ldapDisplayName: msExchExtensionCustomAttribute5
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51880
- String] : [
- # Admin DisplayName: ms-Exch-Extension-Attribute-9
- # Description: ms-Exch-Extension-Attribute-9
- # ldapDisplayName: extensionAttribute9
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.431
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-8
- # Description: ms-Exch-Extension-Attribute-8
- # ldapDisplayName: extensionAttribute8
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.430
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-7
- # Description: ms-Exch-Extension-Attribute-7
- # ldapDisplayName: extensionAttribute7
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.429
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-6
- # Description: ms-Exch-Extension-Attribute-6
- # ldapDisplayName: extensionAttribute6
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.428
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-5
- # Description: ms-Exch-Extension-Attribute-5
- # ldapDisplayName: extensionAttribute5
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.427
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-4
- # Description: ms-Exch-Extension-Attribute-4
- # ldapDisplayName: extensionAttribute4
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.426
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-3
- # Description: ms-Exch-Extension-Attribute-3
- # ldapDisplayName: extensionAttribute3
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.425
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-2
- # Description: ms-Exch-Extension-Attribute-2
- # ldapDisplayName: extensionAttribute2
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.424
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-15
- # Description: ms-Exch-Extension-Attribute-15
- # ldapDisplayName: extensionAttribute15
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.603
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-14
- # Description: ms-Exch-Extension-Attribute-14
- # ldapDisplayName: extensionAttribute14
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.602
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-13
- # Description: ms-Exch-Extension-Attribute-13
- # ldapDisplayName: extensionAttribute13
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.601
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-12
- # Description: ms-Exch-Extension-Attribute-12
- # ldapDisplayName: extensionAttribute12
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.600
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-11
- # Description: ms-Exch-Extension-Attribute-11
- # ldapDisplayName: extensionAttribute11
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.599
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-10
- # Description: ms-Exch-Extension-Attribute-10
- # ldapDisplayName: extensionAttribute10
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.432
- String :
- # Admin DisplayName: ms-Exch-Extension-Attribute-1
- # Description: ms-Exch-Extension-Attribute-1
- # ldapDisplayName: extensionAttribute1
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.2.423
- String :
- # Admin DisplayName: ms-Exch-Multi-Mailbox-Locations-Link
- # Description: ms-Exch-Multi-Mailbox-Locations-Link
- # ldapDisplayName: msExchMultiMailboxLocationsLink
- # attributeSyntax: 2.5.5.14
- # attributeID: 1.2.840.113556.1.4.7000.102.52144
- String] : [
- # Admin DisplayName: ms-Exch-Multi-Mailbox-GUIDs
- # Description: ms-Exch-Multi-Mailbox-GUIDs
- # ldapDisplayName: msExchMultiMailboxGUIDs
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.52145
- String] : [
- # Admin DisplayName: ms-Exch-Tenant-Country
- # Description: ms-Exch-Tenant-Country
- # ldapDisplayName: msExchTenantCountry
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.52130
- String :
- # Admin DisplayName: ms-Exch-Provisioning-Tags
- # Description: ms-Exch-Provisioning-Tags
- # ldapDisplayName: msExchProvisioningTags
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.52126
- String] : [
- # Admin DisplayName: ms-Exch-Correlation-Id
- # Description: ms-Exch-Correlation-Id
- # ldapDisplayName: msExchCorrelationId
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.52065
- String :
- # Admin DisplayName: ms-Exch-Canary-Data-2
- # Description: ms-Exch-Canary-Data-2
- # ldapDisplayName: msExchCanaryData2
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.52053
- String :
- # Admin DisplayName: ms-Exch-Canary-Data-1
- # Description: ms-Exch-Canary-Data-1
- # ldapDisplayName: msExchCanaryData1
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.52052
- String :
- # Admin DisplayName: ms-Exch-Canary-Data-0
- # Description: ms-Exch-Canary-Data-0
- # ldapDisplayName: msExchCanaryData0
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.52051
- String :
- # Admin DisplayName: ms-Exch-Forest-Mode-Flag
- # Description: ms-Exch-Forest-Mode-Flag
- # ldapDisplayName: msExchForestModeFlag
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51796
- Int :
- # Admin DisplayName: ms-Exch-Default-Public-Folder-Mailbox
- # Description: ms-Exch-Default-Public-Folder-Mailbox
- # ldapDisplayName: msExchDefaultPublicFolderMailbox
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51805
- String :
- # Admin DisplayName: ms-Exch-ELC-Mailbox-Flags
- # Description: ms-Exch-ELC-Mailbox-Flags
- # ldapDisplayName: msExchELCMailboxFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50761
- Int :
- # Admin DisplayName: ms-Exch-HAB-Root-Department-Link
- # Description: ms-Exch-HAB-Root-Department-Link
- # ldapDisplayName: msExchHABRootDepartmentLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50824
- ID :
- # Admin DisplayName: ms-Exch-Edge-Sync-Config-Flags
- # Description: ms-Exch-Edge-Sync-Config-Flags
- # ldapDisplayName: msExchEdgeSyncConfigFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51786
- Int :
- # Admin DisplayName: ms-Exch-Dirsync-Status-Ack
- # Description: ms-Exch-Dirsync-Status-Ack
- # ldapDisplayName: msExchDirsyncStatusAck
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51788
- String] : [
- # Admin DisplayName: ms-Exch-Dirsync-Authority-Metadata
- # Description: ms-Exch-Dirsync-Authority-Metadata
- # ldapDisplayName: msExchDirsyncAuthorityMetadata
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51789
- String] : [
- # Admin DisplayName: ms-Exch-Is-MSO-Dirsynced
- # Description: ms-Exch-Is-MSO-Dirsynced
- # ldapDisplayName: msExchIsMSODirsynced
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.7000.102.51718
- Boolean :
- # Admin DisplayName: ms-Exch-Last-Exchange-Changed-Time
- # Description: ms-Exch-Last-Exchange-Changed-Time
- # ldapDisplayName: msExchLastExchangeChangedTime
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.51608
- Date :
- # Admin DisplayName: ms-Exch-External-Directory-Object-Id
- # Description: ms-Exch-External-Directory-Object-Id
- # ldapDisplayName: msExchExternalDirectoryObjectId
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51610
- String :
- # Admin DisplayName: ms-Exch-Shadow-Mobile
- # Description: ms-Exch-Shadow-Mobile
- # ldapDisplayName: msExchShadowMobile
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51699
- String :
- # Admin DisplayName: ms-Exch-Shadow-Mail-Nickname
- # Description: ms-Exch-Shadow-Mail-Nickname
- # ldapDisplayName: msExchShadowMailNickname
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51698
- String :
- # Admin DisplayName: ms-Exch-Shadow-L
- # Description: ms-Exch-Shadow-L
- # ldapDisplayName: msExchShadowL
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51697
- String :
- # Admin DisplayName: ms-Exch-Shadow-Info
- # Description: ms-Exch-Shadow-Info
- # ldapDisplayName: msExchShadowInfo
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51696
- String :
- # Admin DisplayName: ms-Exch-Shadow-Home-Phone
- # Description: ms-Exch-Shadow-Home-Phone
- # ldapDisplayName: msExchShadowHomePhone
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51695
- String :
- # Admin DisplayName: ms-Exch-Shadow-Given-Name
- # Description: ms-Exch-Shadow-Given-Name
- # ldapDisplayName: msExchShadowGivenName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51694
- String :
- # Admin DisplayName: ms-Exch-Shadow-Facsimile-Telephone-Number
- # Description: ms-Exch-Shadow-Facsimile-Telephone-Number
- # ldapDisplayName: msExchShadowFacsimileTelephoneNumber
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51693
- String :
- # Admin DisplayName: ms-Exch-Shadow-Display-Name
- # Description: ms-Exch-Shadow-Display-Name
- # ldapDisplayName: msExchShadowDisplayName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51692
- String :
- # Admin DisplayName: ms-Exch-Shadow-Department
- # Description: ms-Exch-Shadow-Department
- # ldapDisplayName: msExchShadowDepartment
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51691
- String :
- # Admin DisplayName: ms-Exch-Shadow-Country-Code
- # Description: ms-Exch-Shadow-Country-Code
- # ldapDisplayName: msExchShadowCountryCode
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51690
- Int :
- # Admin DisplayName: ms-Exch-Shadow-Co
- # Description: ms-Exch-Shadow-Co
- # ldapDisplayName: msExchShadowCo
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51689
- String :
- # Admin DisplayName: ms-Exch-Shadow-C
- # Description: ms-Exch-Shadow-C
- # ldapDisplayName: msExchShadowC
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51688
- String :
- # Admin DisplayName: ms-Exch-On-Premise-Object-Guid
- # Description: ms-Exch-On-Premise-Object-Guid
- # ldapDisplayName: msExchOnPremiseObjectGuid
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51717
- String :
- # Admin DisplayName: ms-Exch-Shadow-Assistant-Name
- # Description: ms-Exch-Shadow-Assistant-Name
- # ldapDisplayName: msExchShadowAssistantName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51700
- String :
- # Admin DisplayName: ms-Exch-Shadow-Proxy-Addresses
- # Description: ms-Exch-Shadow-Proxy-Addresses
- # ldapDisplayName: msExchShadowProxyAddresses
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51707
- String] : [
- # Admin DisplayName: ms-Exch-Shadow-Postal-Code
- # Description: ms-Exch-Shadow-Postal-Code
- # ldapDisplayName: msExchShadowPostalCode
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51706
- String :
- # Admin DisplayName: ms-Exch-Shadow-Physical-Delivery-Office-Name
- # Description: ms-Exch-Shadow-Physical-Delivery-Office-Name
- # ldapDisplayName: msExchShadowPhysicalDeliveryOfficeName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51705
- String :
- # Admin DisplayName: ms-Exch-Shadow-Pager
- # Description: ms-Exch-Shadow-Pager
- # ldapDisplayName: msExchShadowPager
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51704
- String :
- # Admin DisplayName: ms-Exch-Shadow-Other-Telephone
- # Description: ms-Exch-Shadow-Other-Telephone
- # ldapDisplayName: msExchShadowOtherTelephone
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51703
- String] : [
- # Admin DisplayName: ms-Exch-Shadow-Other-Home-Phone
- # Description: ms-Exch-Shadow-Other-Home-Phone
- # ldapDisplayName: msExchShadowOtherHomePhone
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51702
- String] : [
- # Admin DisplayName: ms-Exch-Shadow-Other-Facsimile-Telephone
- # Description: ms-Exch-Shadow-Other-Facsimile-Telephone
- # ldapDisplayName: msExchShadowOtherFacsimileTelephone
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51701
- String] : [
- # Admin DisplayName: ms-Exch-Shadow-Sn
- # Description: ms-Exch-Shadow-Sn
- # ldapDisplayName: msExchShadowSn
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51708
- String :
- # Admin DisplayName: ms-Exch-Shadow-St
- # Description: ms-Exch-Shadow-St
- # ldapDisplayName: msExchShadowSt
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51709
- String :
- # Admin DisplayName: ms-Exch-Shadow-Street-Address
- # Description: ms-Exch-Shadow-Street-Address
- # ldapDisplayName: msExchShadowStreetAddress
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51710
- String :
- # Admin DisplayName: ms-Exch-Shadow-Telephone-Assistant
- # Description: ms-Exch-Shadow-Telephone-Assistant
- # ldapDisplayName: msExchShadowTelephoneAssistant
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51711
- String :
- # Admin DisplayName: ms-Exch-Shadow-Telephone-Number
- # Description: ms-Exch-Shadow-Telephone-Number
- # ldapDisplayName: msExchShadowTelephoneNumber
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51712
- String :
- # Admin DisplayName: ms-Exch-Shadow-Title
- # Description: ms-Exch-Shadow-Title
- # ldapDisplayName: msExchShadowTitle
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51713
- String :
- # Admin DisplayName: ms-Exch-Shadow-Windows-Live-ID
- # Description: ms-Exch-Shadow-Windows-Live-ID
- # ldapDisplayName: msExchShadowWindowsLiveID
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51714
- String :
- # Admin DisplayName: ms-Exch-Shadow-WWW-Home-Page
- # Description: ms-Exch-Shadow-WWW-Home-Page
- # ldapDisplayName: msExchShadowWWWHomePage
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51715
- String :
- # Admin DisplayName: ms-Exch-Shadow-Manager-Link
- # Description: ms-Exch-Shadow-Manager-Link
- # ldapDisplayName: msExchShadowManagerLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51747
- ID :
- # Admin DisplayName: ms-Exch-Shadow-Company
- # Description: ms-Exch-Shadow-Company
- # ldapDisplayName: msExchShadowCompany
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51761
- String :
- # Admin DisplayName: ms-Exch-Shadow-Initials
- # Description: ms-Exch-Shadow-Initials
- # ldapDisplayName: msExchShadowInitials
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51762
- String :
- # Admin DisplayName: ms-Exch-Setup-Status
- # Description: ms-Exch-Setup-Status
- # ldapDisplayName: msExchSetupStatus
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51061
- Int :
- # Admin DisplayName: ms-Exch-Server-Association-Link
- # Description: ms-Exch-Server-Association-Link
- # ldapDisplayName: msExchServerAssociationLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51247
- ID :
- # Admin DisplayName: ms-Exch-Object-Count-Quota
- # Description: ms-Exch-Object-Count-Quota
- # ldapDisplayName: msExchObjectCountQuota
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51559
- String] : [
- # Admin DisplayName: ms-Exch-Content-Conversion-Settings
- # Description: ms-Exch-Content-Conversion-Settings
- # ldapDisplayName: msExchContentConversionSettings
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51490
- Int :
- # Admin DisplayName: ms-Exch-IMAP4-Settings
- # Description: ms-Exch-IMAP4-Settings
- # ldapDisplayName: msExchIMAP4Settings
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51485
- Int :
- # Admin DisplayName: ms-Exch-Management-Settings
- # Description: ms-Exch-Management-Settings
- # ldapDisplayName: msExchManagementSettings
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51491
- Int :
- # Admin DisplayName: ms-Exch-Mobile-Settings
- # Description: ms-Exch-Mobile-Settings
- # ldapDisplayName: msExchMobileSettings
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51489
- Int :
- # Admin DisplayName: ms-Exch-OWA-Settings
- # Description: ms-Exch-OWA-Settings
- # ldapDisplayName: msExchOWASettings
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51488
- Int :
- # Admin DisplayName: ms-Exch-POP3-Settings
- # Description: ms-Exch-POP3-Settings
- # ldapDisplayName: msExchPOP3Settings
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51484
- Int :
- # Admin DisplayName: ms-Exch-Transport-Inbound-Settings
- # Description: ms-Exch-Transport-Inbound-Settings
- # ldapDisplayName: msExchTransportInboundSettings
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51486
- Int :
- # Admin DisplayName: ms-Exch-Transport-Outbound-Settings
- # Description: ms-Exch-Transport-Outbound-Settings
- # ldapDisplayName: msExchTransportOutboundSettings
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51487
- Int :
- # Admin DisplayName: ms-Exch-Version
- # Description: ms-Exch-Version
- # ldapDisplayName: msExchVersion
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.7000.102.50853
- String :
- # Admin DisplayName: ms-Exch-Configuration-Unit-BL
- # Description: ms-Exch-Configuration-Unit-BL
- # ldapDisplayName: msExchConfigurationUnitBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50919
- ID] : [
- # Admin DisplayName: ms-Exch-CU
- # Description: ms-Exch-CU
- # ldapDisplayName: msExchCU
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50920
- ID :
- # Admin DisplayName: ms-Exch-OU-Root
- # Description: ms-Exch-OU-Root
- # ldapDisplayName: msExchOURoot
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50921
- ID :
- # Admin DisplayName: ms-Exch-Edge-Sync-Cookies
- # Description: ms-Exch-Edge-Sync-Cookies
- # ldapDisplayName: msExchEdgeSyncCookies
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50960
- String] : [
- # Admin DisplayName: ms-Exch-Edge-Sync-Source-Guid
- # Description: ms-Exch-Edge-Sync-Source-Guid
- # ldapDisplayName: msExchEdgeSyncSourceGuid
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.50962
- String :
- # Admin DisplayName: ms-Exch-Recipient-Validator-Cookies
- # Description: ms-Exch-Recipient-Validator-Cookies
- # ldapDisplayName: msExchRecipientValidatorCookies
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50961
- String] : [
- # Admin DisplayName: ms-Exch-AL-Object-Version
- # Description: ms-Exch-AL-Object-Version
- # ldapDisplayName: msExchALObjectVersion
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.59
- Int :
- # Admin DisplayName: ms-Exch-Heuristics
- # Description: ms-Exch-Heuristics
- # ldapDisplayName: heuristics
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.452
- Int :
- # Admin DisplayName: ms-Exch-Inconsistent-State
- # Description: ms-Exch-Inconsistent-State
- # ldapDisplayName: msExchInconsistentState
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.96
- Int :
- # Admin DisplayName: ms-Exch-Unmerged-Atts-Pt
- # Description: ms-Exch-Unmerged-Atts-Pt
- # ldapDisplayName: msExchUnmergedAttsPt
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.90
- String :
- # Admin DisplayName: ms-Exch-Unmerged-Atts
- # Description: ms-Exch-Unmerged-Atts
- # ldapDisplayName: unmergedAtts
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.48
- String :
- # Admin DisplayName: ms-Exch-Replication-Signature
- # Description: ms-Exch-Replication-Signature
- # ldapDisplayName: replicationSignature
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.52
- String :
- # Admin DisplayName: ms-Exch-Replicated-Object-Version
- # Description: ms-Exch-Replicated-Object-Version
- # ldapDisplayName: replicatedObjectVersion
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.604
- Int :
- # Admin DisplayName: ms-Exch-Hide-From-Address-Lists
- # Description: ms-Exch-Hide-From-Address-Lists
- # ldapDisplayName: msExchHideFromAddressLists
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.4.7000.102.73
- Boolean :
- # Admin DisplayName: ms-Exch-ADC-Global-Names
- # Description: ms-Exch-ADC-Global-Names
- # ldapDisplayName: msExchADCGlobalNames
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.63
- String] : [
- # Admin DisplayName: ms-Exch-IM-Virtual-Server
- # Description: ms-Exch-IM-Virtual-Server
- # ldapDisplayName: msExchIMVirtualServer
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.7037
- ID :
- # Admin DisplayName: ms-Exch-IM-Address
- # Description: ms-Exch-IM-Address
- # ldapDisplayName: msExchIMAddress
- # attributeSyntax: 2.5.5.5
- # attributeID: 1.2.840.113556.1.4.7000.102.7038
- String :
- # Admin DisplayName: ms-Exch-IM-Physical-URL
- # Description: ms-Exch-IM-Physical-URL
- # ldapDisplayName: msExchIMPhysicalURL
- # attributeSyntax: 2.5.5.5
- # attributeID: 1.2.840.113556.1.4.7000.102.7036
- String :
- # Admin DisplayName: ms-Exch-IM-Meta-Physical-URL
- # Description: ms-Exch-IM-Meta-Physical-URL
- # ldapDisplayName: msExchIMMetaPhysicalURL
- # attributeSyntax: 2.5.5.5
- # attributeID: 1.2.840.113556.1.4.7000.102.7035
- String :
- # Admin DisplayName: ms-Exch-IM-ACL
- # Description: ms-Exch-IM-ACL
- # ldapDisplayName: msExchIMACL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.7031
- String] : [
- # Admin DisplayName: User-Password
- # Description: User-Password
- # ldapDisplayName: userPassword
- # attributeSyntax: 2.5.5.10
- # attributeID: 2.5.4.35
- String] : [
- # Admin DisplayName: unixUserPassword
- # Description: userPassword compatible with Unix system.
- # ldapDisplayName: unixUserPassword
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.1910
- String] : [
- # Admin DisplayName: gidNumber
- # Description: An integer uniquely identifying a group in an administrative domain
- # (RFC 2307)
- # ldapDisplayName: gidNumber
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.3.6.1.1.1.1.1
- Int :
- # Admin DisplayName: memberUid
- # Description: This multivalued attribute holds the login names of the members of
- # a group.
- # ldapDisplayName: memberUid
- # attributeSyntax: 2.5.5.5
- # attributeID: 1.3.6.1.1.1.1.12
- String] : [
- # Admin DisplayName: ms-Exch-Data-Encryption-Policy-Link
- # Description: ms-Exch-Data-Encryption-Policy-Link
- # ldapDisplayName: msExchDataEncryptionPolicyLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.52151
- ID :
- # Admin DisplayName: ms-Exch-User-Culture
- # Description: ms-Exch-User-Culture
- # ldapDisplayName: msExchUserCulture
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50773
- String :
- # Admin DisplayName: ms-Exch-Unified-Mailbox
- # Description: ms-Exch-Unified-Mailbox
- # ldapDisplayName: msExchUnifiedMailbox
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.52136
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Container-Guid
- # Description: ms-Exch-Mailbox-Container-Guid
- # ldapDisplayName: msExchMailboxContainerGuid
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.52134
- String :
- # Admin DisplayName: ms-Exch-Previous-Home-MDB-SL
- # Description: ms-Exch-Previous-Home-MDB-SL
- # ldapDisplayName: msExchPreviousHomeMDBSL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51944
- String :
- # Admin DisplayName: ms-Exch-Previous-Archive-Database-SL
- # Description: ms-Exch-Previous-Archive-Database-SL
- # ldapDisplayName: msExchPreviousArchiveDatabaseSL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51943
- String :
- # Admin DisplayName: ms-Exch-Home-MDB-SL
- # Description: ms-Exch-Home-MDB-SL
- # ldapDisplayName: msExchHomeMDBSL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51930
- String :
- # Admin DisplayName: ms-Exch-Disabled-Archive-Database-Link-SL
- # Description: ms-Exch-Disabled-Archive-Database-Link-SL
- # ldapDisplayName: msExchDisabledArchiveDatabaseLinkSL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51932
- String :
- # Admin DisplayName: ms-Exch-Archive-Database-Link-SL
- # Description: ms-Exch-Archive-Database-Link-SL
- # ldapDisplayName: msExchArchiveDatabaseLinkSL
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51931
- String :
- # Admin DisplayName: ms-Exch-Team-Mailbox-Show-In-Client-List
- # Description: ms-Exch-Team-Mailbox-Show-In-Client-List
- # ldapDisplayName: msExchTeamMailboxShowInClientList
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51873
- ID] : [
- # Admin DisplayName: ms-Exch-Team-Mailbox-SharePoint-Url
- # Description: ms-Exch-Team-Mailbox-SharePoint-Url
- # ldapDisplayName: msExchTeamMailboxSharePointUrl
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51874
- String :
- # Admin DisplayName: ms-Exch-Team-Mailbox-SharePoint-Linked-By
- # Description: ms-Exch-Team-Mailbox-SharePoint-Linked-By
- # ldapDisplayName: msExchTeamMailboxSharePointLinkedBy
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51875
- ID :
- # Admin DisplayName: ms-Exch-Team-Mailbox-Owners
- # Description: ms-Exch-Team-Mailbox-Owners
- # ldapDisplayName: msExchTeamMailboxOwners
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51872
- ID] : [
- # Admin DisplayName: ms-Exch-Team-Mailbox-Expiration
- # Description: ms-Exch-Team-Mailbox-Expiration
- # ldapDisplayName: msExchTeamMailboxExpiration
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.51871
- Date :
- # Admin DisplayName: ms-Exch-Previous-Archive-Database
- # Description: ms-Exch-Previous-Archive-Database
- # ldapDisplayName: msExchPreviousArchiveDatabase
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51773
- ID :
- # Admin DisplayName: ms-Exch-Calendar-Logging-Quota
- # Description: ms-Exch-Calendar-Logging-Quota
- # ldapDisplayName: msExchCalendarLoggingQuota
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.52105
- Int :
- # Admin DisplayName: ms-Exch-Address-Book-Policy-Link
- # Description: ms-Exch-Address-Book-Policy-Link
- # ldapDisplayName: msExchAddressBookPolicyLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51841
- ID :
- # Admin DisplayName: ms-Exch-Archive-Address
- # Description: ms-Exch-Archive-Address
- # ldapDisplayName: msExchArchiveAddress
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51584
- String :
- # Admin DisplayName: ms-Exch-Archive-Status
- # Description: ms-Exch-Archive-Status
- # ldapDisplayName: msExchArchiveStatus
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51602
- Int :
- # Admin DisplayName: ms-Exch-Previous-Mailbox-Guid
- # Description: ms-Exch-Previous-Mailbox-Guid
- # ldapDisplayName: msExchPreviousMailboxGuid
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51740
- String :
- # Admin DisplayName: ms-Exch-Disabled-Archive-Database-Link
- # Description: ms-Exch-Disabled-Archive-Database-Link
- # ldapDisplayName: msExchDisabledArchiveDatabaseLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51766
- ID :
- # Admin DisplayName: ms-Exch-Disabled-Archive-GUID
- # Description: ms-Exch-Disabled-Archive-GUID
- # ldapDisplayName: msExchDisabledArchiveGUID
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51765
- String :
- # Admin DisplayName: ms-Exch-Alternate-Mailboxes
- # Description: ms-Exch-Alternate-Mailboxes
- # ldapDisplayName: msExchAlternateMailboxes
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51270
- String] : [
- # Admin DisplayName: ms-Exch-UM-Mailbox-OVA-Language
- # Description: ms-Exch-UM-Mailbox-OVA-Language
- # ldapDisplayName: msExchUMMailboxOVALanguage
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51343
- Int :
- # Admin DisplayName: ms-Exch-UM-Phone-Provider
- # Description: ms-Exch-UM-Phone-Provider
- # ldapDisplayName: msExchUMPhoneProvider
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51347
- String :
- # Admin DisplayName: ms-Exch-UM-Audio-Codec-2
- # Description: ms-Exch-UM-Audio-Codec-2
- # ldapDisplayName: msExchUMAudioCodec2
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51413
- Int :
- # Admin DisplayName: ms-Exch-Archive-Database-Link
- # Description: ms-Exch-Archive-Database-Link
- # ldapDisplayName: msExchArchiveDatabaseLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51444
- ID :
- # Admin DisplayName: ms-Exch-Archive-GUID
- # Description: ms-Exch-Archive-GUID
- # ldapDisplayName: msExchArchiveGUID
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.51443
- String :
- # Admin DisplayName: ms-Exch-Archive-Name
- # Description: ms-Exch-Archive-Name
- # ldapDisplayName: msExchArchiveName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51441
- String] : [
- # Admin DisplayName: ms-Exch-Archive-Quota
- # Description: ms-Exch-Archive-Quota
- # ldapDisplayName: msExchArchiveQuota
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.7000.102.51442
- String :
- # Admin DisplayName: ms-Exch-Archive-Warn-Quota
- # Description: ms-Exch-Archive-Warn-Quota
- # ldapDisplayName: msExchArchiveWarnQuota
- # attributeSyntax: 2.5.5.16
- # attributeID: 1.2.840.113556.1.4.7000.102.51493
- String :
- # Admin DisplayName: ms-Exch-Previous-Home-MDB
- # Description: ms-Exch-Previous-Home-MDB
- # ldapDisplayName: msExchPreviousHomeMDB
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51450
- ID :
- # Admin DisplayName: ms-Exch-Delegate-List-Link
- # Description: ms-Exch-Delegate-List-Link
- # ldapDisplayName: msExchDelegateListLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.51530
- ID] : [
- # Admin DisplayName: ms-Exch-Dumpster-Quota
- # Description: ms-Exch-Dumpster-Quota
- # ldapDisplayName: msExchDumpsterQuota
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51508
- Int :
- # Admin DisplayName: ms-Exch-Dumpster-Warning-Quota
- # Description: ms-Exch-Dumpster-Warning-Quota
- # ldapDisplayName: msExchDumpsterWarningQuota
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.51509
- Int :
- # Admin DisplayName: ms-Exch-Mobile-Blocked-Device-IDs
- # Description: ms-Exch-Mobile-Blocked-Device-IDs
- # ldapDisplayName: msExchMobileBlockedDeviceIDs
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.51519
- String] : [
- # Admin DisplayName: ms-Exch-MDB-Rules-Quota
- # Description: ms-Exch-MDB-Rules-Quota
- # ldapDisplayName: msExchMDBRulesQuota
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50413
- Int :
- # Admin DisplayName: ms-Exch-Mailbox-OAB-Virtual-Directories-Link
- # Description: ms-Exch-Mailbox-OAB-Virtual-Directories-Link
- # ldapDisplayName: msExchMailboxOABVirtualDirectoriesLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50511
- ID] : [
- # Admin DisplayName: ms-Exch-External-OOF-Options
- # Description: ms-Exch-External-OOF-Options
- # ldapDisplayName: msExchExternalOOFOptions
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50462
- Int :
- # Admin DisplayName: ms-Exch-UM-Template-Link
- # Description: ms-Exch-UM-Template-Link
- # ldapDisplayName: msExchUMTemplateLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50367
- ID :
- # Admin DisplayName: ms-Exch-UM-Pin-Checksum
- # Description: ms-Exch-UM-Pin-Checksum
- # ldapDisplayName: msExchUMPinChecksum
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.50344
- String :
- # Admin DisplayName: ms-Exch-UM-Operator-Number
- # Description: ms-Exch-UM-Operator-Number
- # ldapDisplayName: msExchUMOperatorNumber
- # attributeSyntax: 2.5.5.6
- # attributeID: 1.2.840.113556.1.4.7000.102.50343
- String :
- # Admin DisplayName: ms-Exch-UM-Max-Greeting-Duration
- # Description: ms-Exch-UM-Max-Greeting-Duration
- # ldapDisplayName: msExchUMMaxGreetingDuration
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50337
- Int :
- # Admin DisplayName: ms-Exch-UM-Fax-Id
- # Description: ms-Exch-UM-Fax-Id
- # ldapDisplayName: msExchUMFaxId
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50362
- String :
- # Admin DisplayName: ms-Exch-UM-Enabled-Flags
- # Description: ms-Exch-UM-Enabled-Flags
- # ldapDisplayName: msExchUMEnabledFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50335
- Int :
- # Admin DisplayName: ms-Exch-Mailbox-Template-Link
- # Description: ms-Exch-Mailbox-Template-Link
- # ldapDisplayName: msExchMailboxTemplateLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50351
- ID :
- # Admin DisplayName: ms-Exch-Mobile-Allowed-Device-IDs
- # Description: ms-Exch-Mobile-Allowed-Device-IDs
- # ldapDisplayName: msExchMobileAllowedDeviceIDs
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50666
- String] : [
- # Admin DisplayName: ms-Exch-Mobile-Debug-Logging
- # Description: ms-Exch-Mobile-Debug-Logging
- # ldapDisplayName: msExchMobileDebugLogging
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50667
- Int :
- # Admin DisplayName: ms-Exch-Mobile-Mailbox-Policy-Link
- # Description: ms-Exch-Mobile-Mailbox-Policy-Link
- # ldapDisplayName: msExchMobileMailboxPolicyLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50668
- ID :
- # Admin DisplayName: ms-Exch-ELC-Expiry-Suspension-End
- # Description: ms-Exch-ELC-Expiry-Suspension-End
- # ldapDisplayName: msExchELCExpirySuspensionEnd
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.50763
- Date :
- # Admin DisplayName: ms-Exch-ELC-Expiry-Suspension-Start
- # Description: ms-Exch-ELC-Expiry-Suspension-Start
- # ldapDisplayName: msExchELCExpirySuspensionStart
- # attributeSyntax: 2.5.5.11
- # attributeID: 1.2.840.113556.1.4.7000.102.50762
- Date :
- # Admin DisplayName: ms-Exch-Mobile-Mailbox-Flags
- # Description: ms-Exch-Mobile-Mailbox-Flags
- # ldapDisplayName: msExchMobileMailboxFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50858
- Int :
- # Admin DisplayName: ms-Exch-UM-Audio-Codec
- # Description: ms-Exch-UM-Audio-Codec
- # ldapDisplayName: msExchUMAudioCodec
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50378
- Int :
- # Admin DisplayName: ms-Exch-UM-Server-Writable-Flags
- # Description: ms-Exch-UM-Server-Writable-Flags
- # ldapDisplayName: msExchUMServerWritableFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50850
- Int :
- # Admin DisplayName: ms-Exch-Max-Blocked-Senders
- # Description: ms-Exch-Max-Blocked-Senders
- # ldapDisplayName: msExchMaxBlockedSenders
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50878
- Int :
- # Admin DisplayName: ms-Exch-Max-Safe-Senders
- # Description: ms-Exch-Max-Safe-Senders
- # ldapDisplayName: msExchMaxSafeSenders
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50877
- Int :
- # Admin DisplayName: ms-Exch-UM-Enabled-Flags-2
- # Description: ms-Exch-UM-Enabled-Flags-2
- # ldapDisplayName: msExchUMEnabledFlags2
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50905
- Int :
- # Admin DisplayName: ms-Exch-Approval-Application-Link
- # Description: ms-Exch-Approval-Application-Link
- # ldapDisplayName: msExchApprovalApplicationLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50950
- ID] : [
- # Admin DisplayName: ms-Exch-Pf-Root-Url
- # Description: ms-Exch-Pf-Root-Url
- # ldapDisplayName: msExchPfRootUrl
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50086
- String :
- # Admin DisplayName: ms-Exch-Mailbox-Url
- # Description: ms-Exch-Mailbox-Url
- # ldapDisplayName: msExchMailboxUrl
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50085
- String :
- # Admin DisplayName: ms-Exch-Use-OAB
- # Description: ms-Exch-Use-OAB
- # ldapDisplayName: msExchUseOAB
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.69
- ID :
- # Admin DisplayName: ms-Exch-Mailbox-Guid
- # Description: ms-Exch-Mailbox-Guid
- # ldapDisplayName: msExchMailboxGuid
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.7000.102.11058
- String :
- # Admin DisplayName: ms-Exch-MDB-Use-Defaults
- # Description: ms-Exch-MDB-Use-Defaults
- # ldapDisplayName: mDBUseDefaults
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.309
- Boolean :
- # Admin DisplayName: ms-Exch-MDB-Storage-Quota
- # Description: ms-Exch-MDB-Storage-Quota
- # ldapDisplayName: mDBStorageQuota
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.266
- Int :
- # Admin DisplayName: ms-Exch-MDB-Over-Quota-Limit
- # Description: ms-Exch-MDB-Over-Quota-Limit
- # ldapDisplayName: mDBOverQuotaLimit
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.272
- Int :
- # Admin DisplayName: ms-Exch-MDB-Over-Hard-Quota-Limit
- # Description: ms-Exch-MDB-Over-Hard-Quota-Limit
- # ldapDisplayName: mDBOverHardQuotaLimit
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.11037
- Int :
- # Admin DisplayName: ms-Exch-Home-Server-Name
- # Description: ms-Exch-Home-Server-Name
- # ldapDisplayName: msExchHomeServerName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.47
- String :
- # Admin DisplayName: ms-Exch-Home-MDB
- # Description: ms-Exch-Home-MDB
- # ldapDisplayName: homeMDB
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.2.244
- ID :
- # Admin DisplayName: ms-Exch-Deleted-Item-Flags
- # Description: ms-Exch-Deleted-Item-Flags
- # ldapDisplayName: deletedItemFlags
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.2.106
- Int :
- # Admin DisplayName: ms-Exch-AutoReply
- # Description: ms-Exch-AutoReply
- # ldapDisplayName: autoReply
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.286
- Boolean :
- # Admin DisplayName: Group-Type
- # Description: Group-Type
- # ldapDisplayName: groupType
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.750
- Int :
- # Admin DisplayName: Location
- # Description: Location
- # ldapDisplayName: location
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.222
- String :
- # Admin DisplayName: ms-Org-Group-Subtype-Name
- # Description: ms-Org-Group-Subtype-Name
- # ldapDisplayName: msOrg-GroupSubtypeName
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.6.47.2.3
- String :
- # Admin DisplayName: ms-Org-Is-Organizational-Group
- # Description: ms-Org-Is-Organizational-Group
- # ldapDisplayName: msOrg-IsOrganizational
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.6.47.2.1
- Boolean :
- # Admin DisplayName: ms-Org-Leaders
- # Description: ms-Org-Leaders
- # ldapDisplayName: msOrg-Leaders
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.6.47.2.2
- ID] : [
- # Admin DisplayName: ms-Org-Other-Display-Names
- # Description: ms-Org-Other-Display-Names
- # ldapDisplayName: msOrg-OtherDisplayNames
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.6.47.2.4
- String] : [
- # Admin DisplayName: Picture
- # Description: Picture
- # ldapDisplayName: thumbnailPhoto
- # attributeSyntax: 2.5.5.10
- # attributeID: 2.16.840.1.113730.3.1.35
- String :
- # Admin DisplayName: ms-Exch-Server-Admin-Delegation-BL
- # Description: ms-Exch-Server-Admin-Delegation-BL
- # ldapDisplayName: msExchServerAdminDelegationBL
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50640
- ID] : [
- # Admin DisplayName: ms-Exch-Master-Account-History
- # Description: ms-Exch-Master-Account-History
- # ldapDisplayName: msExchMasterAccountHistory
- # attributeSyntax: 2.5.5.17
- # attributeID: 1.2.840.113556.1.4.7000.102.50835
- String] : [
- # Admin DisplayName: ms-Exch-Co-Managed-By-Link
- # Description: ms-Exch-Co-Managed-By-Link
- # ldapDisplayName: msExchCoManagedByLink
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.7000.102.50953
- ID] : [
- # Admin DisplayName: ms-Exch-Group-Depart-Restriction
- # Description: ms-Exch-Group-Depart-Restriction
- # ldapDisplayName: msExchGroupDepartRestriction
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50964
- Int :
- # Admin DisplayName: ms-Exch-Group-Join-Restriction
- # Description: ms-Exch-Group-Join-Restriction
- # ldapDisplayName: msExchGroupJoinRestriction
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.7000.102.50963
- Int :
- # Admin DisplayName: msSFU-30-Posix-Member
- # Description: This attribute is used to store the DN display name of users which
- # are a part of the group
- # ldapDisplayName: msSFU30PosixMember
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.6.18.1.346
- ID] : [
- # Admin DisplayName: msSFU-30-Nis-Domain
- # Description: This attribute is used to store the NIS domain
- # ldapDisplayName: msSFU30NisDomain
- # attributeSyntax: 2.5.5.5
- # attributeID: 1.2.840.113556.1.6.18.1.339
- String :
- # Admin DisplayName: msSFU-30-Name
- # Description: stores the name of a map
- # ldapDisplayName: msSFU30Name
- # attributeSyntax: 2.5.5.5
- # attributeID: 1.2.840.113556.1.6.18.1.309
- String :
- # Admin DisplayName: ms-Exch-Originating-Forest
- # Description: ms-Exch-Originating-Forest
- # ldapDisplayName: msExchOriginatingForest
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.7000.102.50300
- String] : [
- # Admin DisplayName: Owner
- # Description: Owner
- # ldapDisplayName: owner
- # attributeSyntax: 2.5.5.1
- # attributeID: 2.5.4.32
- ID :
- # Admin DisplayName: ms-Exch-DL-Member-Rule
- # Description: ms-Exch-DL-Member-Rule
- # ldapDisplayName: dLMemberRule
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.2.330
- String] : [
- # Admin DisplayName: ms-Exch-Report-To-Owner
- # Description: ms-Exch-Report-To-Owner
- # ldapDisplayName: reportToOwner
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.207
- Boolean :
- # Admin DisplayName: ms-Exch-Report-To-Originator
- # Description: ms-Exch-Report-To-Originator
- # ldapDisplayName: reportToOriginator
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.206
- Boolean :
- # Admin DisplayName: ms-Exch-OOF-Reply-To-Originator
- # Description: ms-Exch-OOF-Reply-To-Originator
- # ldapDisplayName: oOFReplyToOriginator
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.438
- Boolean :
- # Admin DisplayName: ms-Exch-Hide-DL-Membership
- # Description: ms-Exch-Hide-DL-Membership
- # ldapDisplayName: hideDLMembership
- # attributeSyntax: 2.5.5.8
- # attributeID: 1.2.840.113556.1.2.297
- Boolean :
- # Admin DisplayName: ms-DS-Preferred-Data-Location
- # Description: ms-DS-Preferred-Data-Location
- # ldapDisplayName: msDS-preferredDataLocation
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.2366
- String :
- # Admin DisplayName: ms-DS-Primary-Computer
- # Description: For a user or group object, identifies the primary computers.
- # ldapDisplayName: msDS-PrimaryComputer
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.2167
- ID] : [
- # Admin DisplayName: MS-DS-Az-Object-Guid
- # Description: The unique and portable identifier of AzMan objects
- # ldapDisplayName: msDS-AzObjectGuid
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.1949
- String :
- # Admin DisplayName: MS-DS-Az-Generic-Data
- # Description: AzMan specific generic data
- # ldapDisplayName: msDS-AzGenericData
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1950
- String :
- # Admin DisplayName: MS-DS-Az-Biz-Rule
- # Description: Text of the script implementing the business rule
- # ldapDisplayName: msDS-AzBizRule
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1801
- String :
- # Admin DisplayName: MS-DS-Az-Biz-Rule-Language
- # Description: Language that the business rule script is in (Jscript, VBScript)
- # ldapDisplayName: msDS-AzBizRuleLanguage
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1802
- String :
- # Admin DisplayName: MS-DS-Az-Last-Imported-Biz-Rule-Path
- # Description: Last imported business rule path
- # ldapDisplayName: msDS-AzLastImportedBizRulePath
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1803
- String :
- # Admin DisplayName: MS-DS-Az-Application-Data
- # Description: A string that is used by individual applications to store whatever
- # information they may need to
- # ldapDisplayName: msDS-AzApplicationData
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1819
- String :
- # Admin DisplayName: Primary-Group-Token
- # Description: Primary-Group-Token
- # ldapDisplayName: primaryGroupToken
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.1412
- Int :
- # Admin DisplayName: Operator-Count
- # Description: Operator-Count
- # ldapDisplayName: operatorCount
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.144
- Int :
- # Admin DisplayName: NT-Group-Members
- # Description: NT-Group-Members
- # ldapDisplayName: nTGroupMembers
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.89
- String] : [
- # Admin DisplayName: Non-Security-Member
- # Description: Non-Security-Member
- # ldapDisplayName: nonSecurityMember
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.530
- ID] : [
- # Admin DisplayName: MS-DS-Non-Members
- # Description: ms-DS-Non-Members
- # ldapDisplayName: msDS-NonMembers
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.1793
- ID] : [
- # Admin DisplayName: MS-DS-Az-LDAP-Query
- # Description: ms-DS-Az-LDAP-Query
- # ldapDisplayName: msDS-AzLDAPQuery
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.1792
- String :
- # Admin DisplayName: Member
- # Description: Member
- # ldapDisplayName: member
- # attributeSyntax: 2.5.5.1
- # attributeID: 2.5.4.31
- ID] : [
- # Admin DisplayName: Managed-By
- # Description: Managed-By
- # ldapDisplayName: managedBy
- # attributeSyntax: 2.5.5.1
- # attributeID: 1.2.840.113556.1.4.653
- ID :
- # Admin DisplayName: Group-Membership-SAM
- # Description: Group-Membership-SAM
- # ldapDisplayName: groupMembershipSAM
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.166
- String :
- # Admin DisplayName: Group-Attributes
- # Description: Group-Attributes
- # ldapDisplayName: groupAttributes
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.152
- Int :
- # Admin DisplayName: Desktop-Profile
- # Description: Desktop-Profile
- # ldapDisplayName: desktopProfile
- # attributeSyntax: 2.5.5.12
- # attributeID: 1.2.840.113556.1.4.346
- String :
- # Admin DisplayName: Control-Access-Rights
- # Description: Control-Access-Rights
- # ldapDisplayName: controlAccessRights
- # attributeSyntax: 2.5.5.10
- # attributeID: 1.2.840.113556.1.4.200
- String] : [
- # Admin DisplayName: Admin-Count
- # Description: Admin-Count
- # ldapDisplayName: adminCount
- # attributeSyntax: 2.5.5.9
- # attributeID: 1.2.840.113556.1.4.150
- Int :
- }