ࡱ> a  bjbj͚  I\I\&DΚΚΚNbΚIN*Lx@jj& fHhHhHhHhHhHhH$LGO*HHHyIFFFfHFfHFF%  2 @.4,*RHI0I^.^qOҿtqO22qO2hFHHFIqO> P: [MS-ADA3]: Active Directory Schema Attributes N-Z Active Directory Schema Attributes N-Z contains a partial list of the objects that exist in the Active Directory schema; it contains schema objects of type "attribute" whose names start with the letters N through Z. Active Directory and all associated terms and concepts are described in the document titled "Active Directory Technical Specification", which has the following normative reference: [MS-ADTS] Microsoft Corporation, " HYPERLINK "[MS-ADTS].pdf" Active Directory Technical Specification". NoteThis document is not intended to stand on its own; it is intended to act as an appendix to the Active Directory Technical Specification, as specified in the normative reference shown above. For details about the Active Directory schema, see  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.2 (Active Directory Schema). NoteThe object definitions in this document are also available for download in LDAP Data Interchange Format (LDIF) at the following location:  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=212555" [MSFT-ADSCHEMA]. Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDLs, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=214445" Open Specification Promise or the  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=214448" Community Promise. If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting  HYPERLINK "mailto:iplg@microsoft.com" iplg@microsoft.com. Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit  HYPERLINK "http://www.microsoft.com/trademarks" www.microsoft.com/trademarks. Fictitious Names. The example companies, organizations, products, domain names, email addresses, logos, people, places, and events depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred. Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise. Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it. Revision Summary DateRevision HistoryRevision ClassComments02/22/20070.01 MCPP Milestone 3 Initial Availability06/01/20071.0MajorUpdated and revised the technical content.07/03/20071.0.1EditorialRevised and edited the technical content.07/20/20071.0.2EditorialRevised and edited the technical content.08/10/20071.0.3EditorialRevised and edited the technical content.09/28/20071.0.4EditorialRevised and edited the technical content.10/23/20071.0.5EditorialRevised and edited the technical content.11/30/20072.0MajorAdded object.01/25/20083.0MajorUpdated and revised the technical content.03/14/20083.1MinorClarified status of several attributes.05/16/20083.1.1EditorialRevised and edited the technical content.06/20/20083.2MinorUpdated the technical content.07/25/20083.2.1EditorialRevised and edited the technical content.08/29/20084.0MajorUpdated and revised the technical content.10/24/20085.0MajorUpdated and revised the technical content.12/05/20086.0MajorUpdated and revised the technical content.01/16/20096.0.1EditorialRevised and edited the technical content.02/27/20096.0.2EditorialRevised and edited the technical content.04/10/20096.1MinorUpdated the technical content.05/22/20097.0MajorUpdated and revised the technical content.07/02/20098.0MajorUpdated and revised the technical content.08/14/20098.0.1EditorialRevised and edited the technical content.09/25/20099.0MajorUpdated and revised the technical content.11/06/200910.0MajorUpdated and revised the technical content.12/18/200910.0.1EditorialRevised and edited the technical content.01/29/201011.0MajorUpdated and revised the technical content.03/12/201012.0MajorUpdated and revised the technical content.04/23/201012.0.1EditorialRevised and edited the technical content.06/04/201013.0MajorUpdated and revised the technical content.07/16/201014.0MajorSignificantly changed the technical content.08/27/201015.0MajorSignificantly changed the technical content.10/08/201016.0MajorSignificantly changed the technical content.11/19/201017.0MajorSignificantly changed the technical content.01/07/201118.0MajorSignificantly changed the technical content.02/11/201118.1MinorClarified the meaning of the technical content.03/25/201118.2MinorClarified the meaning of the technical content.05/06/201118.3MinorClarified the meaning of the technical content.06/17/201118.4MinorClarified the meaning of the technical content.09/23/201118.5MinorClarified the meaning of the technical content.12/16/201119.0MajorSignificantly changed the technical content.03/30/201219.0No changeNo changes to the meaning, language, or formatting of the technical content.07/12/201220.0MajorSignificantly changed the technical content.10/25/201221.0MajorSignificantly changed the technical content.01/31/201321.0No changeNo changes to the meaning, language, or formatting of the technical content.08/08/201321.1MinorClarified the meaning of the technical content.11/14/201321.2MinorClarified the meaning of the technical content. Contents  TOC \f \h \t "DSTOC1-1,1,DSTOC1-2,2,DSTOC1-3,3,DSTOC1-4,4,DSTOC1-5,5,DSTOC1-6,6,DSTOC1-7,7,DSTOC1-8,8,DSTOC1-9,9,DSTOC2-2,2,DSTOC2-3,3,DSTOC2-4,4,DSTOC2-5,5,DSTOC2-6,6,DSTOC2-7,7,DSTOC2-8,8,DSTOC2-9,9,DSTOC3-3,3,DSTOC3-4,4,DSTOC3-5,5,DSTOC3-6,6,DSTOC3-7,7,DST  HYPERLINK \l "_Toc370460782" 1 References  PAGEREF _Toc370460782 \h 13  HYPERLINK \l "_Toc370460783" 2 Attributes  PAGEREF _Toc370460783 \h 15  HYPERLINK \l "_Toc370460784" 2.1 Attribute name  PAGEREF _Toc370460784 \h 15  HYPERLINK \l "_Toc370460785" 2.2 Attribute nameServiceFlags  PAGEREF _Toc370460785 \h 15  HYPERLINK \l "_Toc370460786" 2.3 Attribute nCName  PAGEREF _Toc370460786 \h 16  HYPERLINK \l "_Toc370460787" 2.4 Attribute nETBIOSName  PAGEREF _Toc370460787 \h 16  HYPERLINK \l "_Toc370460788" 2.5 Attribute netbootAllowNewClients  PAGEREF _Toc370460788 \h 17  HYPERLINK \l "_Toc370460789" 2.6 Attribute netbootAnswerOnlyValidClients  PAGEREF _Toc370460789 \h 17  HYPERLINK \l "_Toc370460790" 2.7 Attribute netbootAnswerRequests  PAGEREF _Toc370460790 \h 17  HYPERLINK \l "_Toc370460791" 2.8 Attribute netbootCurrentClientCount  PAGEREF _Toc370460791 \h 18  HYPERLINK \l "_Toc370460792" 2.9 Attribute netbootDUID  PAGEREF _Toc370460792 \h 18  HYPERLINK \l "_Toc370460793" 2.10 Attribute netbootGUID  PAGEREF _Toc370460793 \h 19  HYPERLINK \l "_Toc370460794" 2.11 Attribute netbootInitialization  PAGEREF _Toc370460794 \h 19  HYPERLINK \l "_Toc370460795" 2.12 Attribute netbootIntelliMirrorOSes  PAGEREF _Toc370460795 \h 19  HYPERLINK \l "_Toc370460796" 2.13 Attribute netbootLimitClients  PAGEREF _Toc370460796 \h 20  HYPERLINK \l "_Toc370460797" 2.14 Attribute netbootLocallyInstalledOSes  PAGEREF _Toc370460797 \h 20  HYPERLINK \l "_Toc370460798" 2.15 Attribute netbootMachineFilePath  PAGEREF _Toc370460798 \h 20  HYPERLINK \l "_Toc370460799" 2.16 Attribute netbootMaxClients  PAGEREF _Toc370460799 \h 21  HYPERLINK \l "_Toc370460800" 2.17 Attribute netbootMirrorDataFile  PAGEREF _Toc370460800 \h 21  HYPERLINK \l "_Toc370460801" 2.18 Attribute netbootNewMachineNamingPolicy  PAGEREF _Toc370460801 \h 22  HYPERLINK \l "_Toc370460802" 2.19 Attribute netbootNewMachineOU  PAGEREF _Toc370460802 \h 22  HYPERLINK \l "_Toc370460803" 2.20 Attribute netbootSCPBL  PAGEREF _Toc370460803 \h 22  HYPERLINK \l "_Toc370460804" 2.21 Attribute netbootServer  PAGEREF _Toc370460804 \h 23  HYPERLINK \l "_Toc370460805" 2.22 Attribute netbootSIFFile  PAGEREF _Toc370460805 \h 23  HYPERLINK \l "_Toc370460806" 2.23 Attribute netbootTools  PAGEREF _Toc370460806 \h 24  HYPERLINK \l "_Toc370460807" 2.24 Attribute networkAddress  PAGEREF _Toc370460807 \h 24  HYPERLINK \l "_Toc370460808" 2.25 Attribute nextLevelStore  PAGEREF _Toc370460808 \h 24  HYPERLINK \l "_Toc370460809" 2.26 Attribute nextRid  PAGEREF _Toc370460809 \h 25  HYPERLINK \l "_Toc370460810" 2.27 Attribute nisMapEntry  PAGEREF _Toc370460810 \h 25  HYPERLINK \l "_Toc370460811" 2.28 Attribute nisMapName  PAGEREF _Toc370460811 \h 26  HYPERLINK \l "_Toc370460812" 2.29 Attribute nisNetgroupTriple  PAGEREF _Toc370460812 \h 26  HYPERLINK \l "_Toc370460813" 2.30 Attribute nonSecurityMember  PAGEREF _Toc370460813 \h 26  HYPERLINK \l "_Toc370460814" 2.31 Attribute nonSecurityMemberBL  PAGEREF _Toc370460814 \h 27  HYPERLINK \l "_Toc370460815" 2.32 Attribute notes  PAGEREF _Toc370460815 \h 27  HYPERLINK \l "_Toc370460816" 2.33 Attribute notificationList  PAGEREF _Toc370460816 \h 28  HYPERLINK \l "_Toc370460817" 2.34 Attribute nTGroupMembers  PAGEREF _Toc370460817 \h 28  HYPERLINK \l "_Toc370460818" 2.35 Attribute nTMixedDomain  PAGEREF _Toc370460818 \h 28  HYPERLINK \l "_Toc370460819" 2.36 Attribute ntPwdHistory  PAGEREF _Toc370460819 \h 29  HYPERLINK \l "_Toc370460820" 2.37 Attribute nTSecurityDescriptor  PAGEREF _Toc370460820 \h 29  HYPERLINK \l "_Toc370460821" 2.38 Attribute o  PAGEREF _Toc370460821 \h 30  HYPERLINK \l "_Toc370460822" 2.39 Attribute objectCategory  PAGEREF _Toc370460822 \h 31  HYPERLINK \l "_Toc370460823" 2.40 Attribute objectClass  PAGEREF _Toc370460823 \h 31  HYPERLINK \l "_Toc370460824" 2.41 Attribute objectClassCategory  PAGEREF _Toc370460824 \h 32  HYPERLINK \l "_Toc370460825" 2.42 Attribute objectClasses  PAGEREF _Toc370460825 \h 32  HYPERLINK \l "_Toc370460826" 2.43 Attribute objectCount  PAGEREF _Toc370460826 \h 33  HYPERLINK \l "_Toc370460827" 2.44 Attribute objectGUID  PAGEREF _Toc370460827 \h 33  HYPERLINK \l "_Toc370460828" 2.45 Attribute objectSid  PAGEREF _Toc370460828 \h 34  HYPERLINK \l "_Toc370460829" 2.46 Attribute objectVersion  PAGEREF _Toc370460829 \h 34  HYPERLINK \l "_Toc370460830" 2.47 Attribute oEMInformation  PAGEREF _Toc370460830 \h 35  HYPERLINK \l "_Toc370460831" 2.48 Attribute oMObjectClass  PAGEREF _Toc370460831 \h 35  HYPERLINK \l "_Toc370460832" 2.49 Attribute oMSyntax  PAGEREF _Toc370460832 \h 36  HYPERLINK \l "_Toc370460833" 2.50 Attribute oMTGuid  PAGEREF _Toc370460833 \h 36  HYPERLINK \l "_Toc370460834" 2.51 Attribute oMTIndxGuid  PAGEREF _Toc370460834 \h 37  HYPERLINK \l "_Toc370460835" 2.52 Attribute oncRpcNumber  PAGEREF _Toc370460835 \h 37  HYPERLINK \l "_Toc370460836" 2.53 Attribute operatingSystem  PAGEREF _Toc370460836 \h 37  HYPERLINK \l "_Toc370460837" 2.54 Attribute operatingSystemHotfix  PAGEREF _Toc370460837 \h 38  HYPERLINK \l "_Toc370460838" 2.55 Attribute operatingSystemServicePack  PAGEREF _Toc370460838 \h 38  HYPERLINK \l "_Toc370460839" 2.56 Attribute operatingSystemVersion  PAGEREF _Toc370460839 \h 39  HYPERLINK \l "_Toc370460840" 2.57 Attribute operatorCount  PAGEREF _Toc370460840 \h 39  HYPERLINK \l "_Toc370460841" 2.58 Attribute optionDescription  PAGEREF _Toc370460841 \h 39  HYPERLINK \l "_Toc370460842" 2.59 Attribute options  PAGEREF _Toc370460842 \h 40  HYPERLINK \l "_Toc370460843" 2.60 Attribute optionsLocation  PAGEREF _Toc370460843 \h 40  HYPERLINK \l "_Toc370460844" 2.61 Attribute organizationalStatus  PAGEREF _Toc370460844 \h 41  HYPERLINK \l "_Toc370460845" 2.62 Attribute originalDisplayTable  PAGEREF _Toc370460845 \h 41  HYPERLINK \l "_Toc370460846" 2.63 Attribute originalDisplayTableMSDOS  PAGEREF _Toc370460846 \h 41  HYPERLINK \l "_Toc370460847" 2.64 Attribute otherFacsimileTelephoneNumber  PAGEREF _Toc370460847 \h 42  HYPERLINK \l "_Toc370460848" 2.65 Attribute otherHomePhone  PAGEREF _Toc370460848 \h 42  HYPERLINK \l "_Toc370460849" 2.66 Attribute otherIpPhone  PAGEREF _Toc370460849 \h 43  HYPERLINK \l "_Toc370460850" 2.67 Attribute otherLoginWorkstations  PAGEREF _Toc370460850 \h 43  HYPERLINK \l "_Toc370460851" 2.68 Attribute otherMailbox  PAGEREF _Toc370460851 \h 44  HYPERLINK \l "_Toc370460852" 2.69 Attribute otherMobile  PAGEREF _Toc370460852 \h 44  HYPERLINK \l "_Toc370460853" 2.70 Attribute otherPager  PAGEREF _Toc370460853 \h 44  HYPERLINK \l "_Toc370460854" 2.71 Attribute otherTelephone  PAGEREF _Toc370460854 \h 45  HYPERLINK \l "_Toc370460855" 2.72 Attribute otherWellKnownObjects  PAGEREF _Toc370460855 \h 45  HYPERLINK \l "_Toc370460856" 2.73 Attribute ou  PAGEREF _Toc370460856 \h 46  HYPERLINK \l "_Toc370460857" 2.74 Attribute owner  PAGEREF _Toc370460857 \h 46  HYPERLINK \l "_Toc370460858" 2.75 Attribute ownerBL  PAGEREF _Toc370460858 \h 47  HYPERLINK \l "_Toc370460859" 2.76 Attribute packageFlags  PAGEREF _Toc370460859 \h 47  HYPERLINK \l "_Toc370460860" 2.77 Attribute packageName  PAGEREF _Toc370460860 \h 48  HYPERLINK \l "_Toc370460861" 2.78 Attribute packageType  PAGEREF _Toc370460861 \h 48  HYPERLINK \l "_Toc370460862" 2.79 Attribute pager  PAGEREF _Toc370460862 \h 48  HYPERLINK \l "_Toc370460863" 2.80 Attribute parentCA  PAGEREF _Toc370460863 \h 49  HYPERLINK \l "_Toc370460864" 2.81 Attribute parentCACertificateChain  PAGEREF _Toc370460864 \h 49  HYPERLINK \l "_Toc370460865" 2.82 Attribute parentGUID  PAGEREF _Toc370460865 \h 50  HYPERLINK \l "_Toc370460866" 2.83 Attribute partialAttributeDeletionList  PAGEREF _Toc370460866 \h 50  HYPERLINK \l "_Toc370460867" 2.84 Attribute partialAttributeSet  PAGEREF _Toc370460867 \h 51  HYPERLINK \l "_Toc370460868" 2.85 Attribute pekKeyChangeInterval  PAGEREF _Toc370460868 \h 51  HYPERLINK \l "_Toc370460869" 2.86 Attribute pekList  PAGEREF _Toc370460869 \h 51  HYPERLINK \l "_Toc370460870" 2.87 Attribute pendingCACertificates  PAGEREF _Toc370460870 \h 52  HYPERLINK \l "_Toc370460871" 2.88 Attribute pendingParentCA  PAGEREF _Toc370460871 \h 52  HYPERLINK \l "_Toc370460872" 2.89 Attribute perMsgDialogDisplayTable  PAGEREF _Toc370460872 \h 53  HYPERLINK \l "_Toc370460873" 2.90 Attribute perRecipDialogDisplayTable  PAGEREF _Toc370460873 \h 53  HYPERLINK \l "_Toc370460874" 2.91 Attribute personalTitle  PAGEREF _Toc370460874 \h 53  HYPERLINK \l "_Toc370460875" 2.92 Attribute photo  PAGEREF _Toc370460875 \h 54  HYPERLINK \l "_Toc370460876" 2.93 Attribute physicalDeliveryOfficeName  PAGEREF _Toc370460876 \h 54  HYPERLINK \l "_Toc370460877" 2.94 Attribute physicalLocationObject  PAGEREF _Toc370460877 \h 55  HYPERLINK \l "_Toc370460878" 2.95 Attribute pKICriticalExtensions  PAGEREF _Toc370460878 \h 55  HYPERLINK \l "_Toc370460879" 2.96 Attribute pKIDefaultCSPs  PAGEREF _Toc370460879 \h 56  HYPERLINK \l "_Toc370460880" 2.97 Attribute pKIDefaultKeySpec  PAGEREF _Toc370460880 \h 56  HYPERLINK \l "_Toc370460881" 2.98 Attribute pKIEnrollmentAccess  PAGEREF _Toc370460881 \h 56  HYPERLINK \l "_Toc370460882" 2.99 Attribute pKIExpirationPeriod  PAGEREF _Toc370460882 \h 57  HYPERLINK \l "_Toc370460883" 2.100 Attribute pKIExtendedKeyUsage  PAGEREF _Toc370460883 \h 57  HYPERLINK \l "_Toc370460884" 2.101 Attribute pKIKeyUsage  PAGEREF _Toc370460884 \h 57  HYPERLINK \l "_Toc370460885" 2.102 Attribute pKIMaxIssuingDepth  PAGEREF _Toc370460885 \h 58  HYPERLINK \l "_Toc370460886" 2.103 Attribute pKIOverlapPeriod  PAGEREF _Toc370460886 \h 58  HYPERLINK \l "_Toc370460887" 2.104 Attribute pKT  PAGEREF _Toc370460887 \h 59  HYPERLINK \l "_Toc370460888" 2.105 Attribute pKTGuid  PAGEREF _Toc370460888 \h 59  HYPERLINK \l "_Toc370460889" 2.106 Attribute policyReplicationFlags  PAGEREF _Toc370460889 \h 60  HYPERLINK \l "_Toc370460890" 2.107 Attribute portName  PAGEREF _Toc370460890 \h 60  HYPERLINK \l "_Toc370460891" 2.108 Attribute possibleInferiors  PAGEREF _Toc370460891 \h 60  HYPERLINK \l "_Toc370460892" 2.109 Attribute possSuperiors  PAGEREF _Toc370460892 \h 61  HYPERLINK \l "_Toc370460893" 2.110 Attribute postalAddress  PAGEREF _Toc370460893 \h 61  HYPERLINK \l "_Toc370460894" 2.111 Attribute postalCode  PAGEREF _Toc370460894 \h 62  HYPERLINK \l "_Toc370460895" 2.112 Attribute postOfficeBox  PAGEREF _Toc370460895 \h 62  HYPERLINK \l "_Toc370460896" 2.113 Attribute preferredDeliveryMethod  PAGEREF _Toc370460896 \h 63  HYPERLINK \l "_Toc370460897" 2.114 Attribute preferredLanguage  PAGEREF _Toc370460897 \h 63  HYPERLINK \l "_Toc370460898" 2.115 Attribute preferredOU  PAGEREF _Toc370460898 \h 63  HYPERLINK \l "_Toc370460899" 2.116 Attribute prefixMap  PAGEREF _Toc370460899 \h 64  HYPERLINK \l "_Toc370460900" 2.117 Attribute presentationAddress  PAGEREF _Toc370460900 \h 64  HYPERLINK \l "_Toc370460901" 2.118 Attribute previousCACertificates  PAGEREF _Toc370460901 \h 65  HYPERLINK \l "_Toc370460902" 2.119 Attribute previousParentCA  PAGEREF _Toc370460902 \h 65  HYPERLINK \l "_Toc370460903" 2.120 Attribute primaryGroupID  PAGEREF _Toc370460903 \h 65  HYPERLINK \l "_Toc370460904" 2.121 Attribute primaryGroupToken  PAGEREF _Toc370460904 \h 66  HYPERLINK \l "_Toc370460905" 2.122 Attribute primaryInternationalISDNNumber  PAGEREF _Toc370460905 \h 66  HYPERLINK \l "_Toc370460906" 2.123 Attribute primaryTelexNumber  PAGEREF _Toc370460906 \h 67  HYPERLINK \l "_Toc370460907" 2.124 Attribute printAttributes  PAGEREF _Toc370460907 \h 67  HYPERLINK \l "_Toc370460908" 2.125 Attribute printBinNames  PAGEREF _Toc370460908 \h 68  HYPERLINK \l "_Toc370460909" 2.126 Attribute printCollate  PAGEREF _Toc370460909 \h 68  HYPERLINK \l "_Toc370460910" 2.127 Attribute printColor  PAGEREF _Toc370460910 \h 68  HYPERLINK \l "_Toc370460911" 2.128 Attribute printDuplexSupported  PAGEREF _Toc370460911 \h 69  HYPERLINK \l "_Toc370460912" 2.129 Attribute printEndTime  PAGEREF _Toc370460912 \h 69  HYPERLINK \l "_Toc370460913" 2.130 Attribute printerName  PAGEREF _Toc370460913 \h 69  HYPERLINK \l "_Toc370460914" 2.131 Attribute printFormName  PAGEREF _Toc370460914 \h 70  HYPERLINK \l "_Toc370460915" 2.132 Attribute printKeepPrintedJobs  PAGEREF _Toc370460915 \h 70  HYPERLINK \l "_Toc370460916" 2.133 Attribute printLanguage  PAGEREF _Toc370460916 \h 71  HYPERLINK \l "_Toc370460917" 2.134 Attribute printMACAddress  PAGEREF _Toc370460917 \h 71  HYPERLINK \l "_Toc370460918" 2.135 Attribute printMaxCopies  PAGEREF _Toc370460918 \h 71  HYPERLINK \l "_Toc370460919" 2.136 Attribute printMaxResolutionSupported  PAGEREF _Toc370460919 \h 72  HYPERLINK \l "_Toc370460920" 2.137 Attribute printMaxXExtent  PAGEREF _Toc370460920 \h 72  HYPERLINK \l "_Toc370460921" 2.138 Attribute printMaxYExtent  PAGEREF _Toc370460921 \h 72  HYPERLINK \l "_Toc370460922" 2.139 Attribute printMediaReady  PAGEREF _Toc370460922 \h 73  HYPERLINK \l "_Toc370460923" 2.140 Attribute printMediaSupported  PAGEREF _Toc370460923 \h 73  HYPERLINK \l "_Toc370460924" 2.141 Attribute printMemory  PAGEREF _Toc370460924 \h 74  HYPERLINK \l "_Toc370460925" 2.142 Attribute printMinXExtent  PAGEREF _Toc370460925 \h 74  HYPERLINK \l "_Toc370460926" 2.143 Attribute printMinYExtent  PAGEREF _Toc370460926 \h 74  HYPERLINK \l "_Toc370460927" 2.144 Attribute printNetworkAddress  PAGEREF _Toc370460927 \h 75  HYPERLINK \l "_Toc370460928" 2.145 Attribute printNotify  PAGEREF _Toc370460928 \h 75  HYPERLINK \l "_Toc370460929" 2.146 Attribute printNumberUp  PAGEREF _Toc370460929 \h 76  HYPERLINK \l "_Toc370460930" 2.147 Attribute printOrientationsSupported  PAGEREF _Toc370460930 \h 76  HYPERLINK \l "_Toc370460931" 2.148 Attribute printOwner  PAGEREF _Toc370460931 \h 76  HYPERLINK \l "_Toc370460932" 2.149 Attribute printPagesPerMinute  PAGEREF _Toc370460932 \h 77  HYPERLINK \l "_Toc370460933" 2.150 Attribute printRate  PAGEREF _Toc370460933 \h 77  HYPERLINK \l "_Toc370460934" 2.151 Attribute printRateUnit  PAGEREF _Toc370460934 \h 77  HYPERLINK \l "_Toc370460935" 2.152 Attribute printSeparatorFile  PAGEREF _Toc370460935 \h 78  HYPERLINK \l "_Toc370460936" 2.153 Attribute printShareName  PAGEREF _Toc370460936 \h 78  HYPERLINK \l "_Toc370460937" 2.154 Attribute printSpooling  PAGEREF _Toc370460937 \h 79  HYPERLINK \l "_Toc370460938" 2.155 Attribute printStaplingSupported  PAGEREF _Toc370460938 \h 79  HYPERLINK \l "_Toc370460939" 2.156 Attribute printStartTime  PAGEREF _Toc370460939 \h 79  HYPERLINK \l "_Toc370460940" 2.157 Attribute printStatus  PAGEREF _Toc370460940 \h 80  HYPERLINK \l "_Toc370460941" 2.158 Attribute priority  PAGEREF _Toc370460941 \h 80  HYPERLINK \l "_Toc370460942" 2.159 Attribute priorSetTime  PAGEREF _Toc370460942 \h 81  HYPERLINK \l "_Toc370460943" 2.160 Attribute priorValue  PAGEREF _Toc370460943 \h 81  HYPERLINK \l "_Toc370460944" 2.161 Attribute privateKey  PAGEREF _Toc370460944 \h 81  HYPERLINK \l "_Toc370460945" 2.162 Attribute privilegeAttributes  PAGEREF _Toc370460945 \h 82  HYPERLINK \l "_Toc370460946" 2.163 Attribute privilegeDisplayName  PAGEREF _Toc370460946 \h 82  HYPERLINK \l "_Toc370460947" 2.164 Attribute privilegeHolder  PAGEREF _Toc370460947 \h 83  HYPERLINK \l "_Toc370460948" 2.165 Attribute privilegeValue  PAGEREF _Toc370460948 \h 83  HYPERLINK \l "_Toc370460949" 2.166 Attribute productCode  PAGEREF _Toc370460949 \h 83  HYPERLINK \l "_Toc370460950" 2.167 Attribute profilePath  PAGEREF _Toc370460950 \h 84  HYPERLINK \l "_Toc370460951" 2.168 Attribute proxiedObjectName  PAGEREF _Toc370460951 \h 84  HYPERLINK \l "_Toc370460952" 2.169 Attribute proxyAddresses  PAGEREF _Toc370460952 \h 85  HYPERLINK \l "_Toc370460953" 2.170 Attribute proxyGenerationEnabled  PAGEREF _Toc370460953 \h 85  HYPERLINK \l "_Toc370460954" 2.171 Attribute proxyLifetime  PAGEREF _Toc370460954 \h 86  HYPERLINK \l "_Toc370460955" 2.172 Attribute publicKeyPolicy  PAGEREF _Toc370460955 \h 86  HYPERLINK \l "_Toc370460956" 2.173 Attribute purportedSearch  PAGEREF _Toc370460956 \h 86  HYPERLINK \l "_Toc370460957" 2.174 Attribute pwdHistoryLength  PAGEREF _Toc370460957 \h 87  HYPERLINK \l "_Toc370460958" 2.175 Attribute pwdLastSet  PAGEREF _Toc370460958 \h 87  HYPERLINK \l "_Toc370460959" 2.176 Attribute pwdProperties  PAGEREF _Toc370460959 \h 88  HYPERLINK \l "_Toc370460960" 2.177 Attribute qualityOfService  PAGEREF _Toc370460960 \h 88  HYPERLINK \l "_Toc370460961" 2.178 Attribute queryFilter  PAGEREF _Toc370460961 \h 89  HYPERLINK \l "_Toc370460962" 2.179 Attribute queryPoint  PAGEREF _Toc370460962 \h 89  HYPERLINK \l "_Toc370460963" 2.180 Attribute queryPolicyBL  PAGEREF _Toc370460963 \h 90  HYPERLINK \l "_Toc370460964" 2.181 Attribute queryPolicyObject  PAGEREF _Toc370460964 \h 90  HYPERLINK \l "_Toc370460965" 2.182 Attribute rangeLower  PAGEREF _Toc370460965 \h 90  HYPERLINK \l "_Toc370460966" 2.183 Attribute rangeUpper  PAGEREF _Toc370460966 \h 91  HYPERLINK \l "_Toc370460967" 2.184 Attribute rDNAttID  PAGEREF _Toc370460967 \h 92  HYPERLINK \l "_Toc370460968" 2.185 Attribute registeredAddress  PAGEREF _Toc370460968 \h 92  HYPERLINK \l "_Toc370460969" 2.186 Attribute remoteServerName  PAGEREF _Toc370460969 \h 93  HYPERLINK \l "_Toc370460970" 2.187 Attribute remoteSource  PAGEREF _Toc370460970 \h 93  HYPERLINK \l "_Toc370460971" 2.188 Attribute remoteSourceType  PAGEREF _Toc370460971 \h 93  HYPERLINK \l "_Toc370460972" 2.189 Attribute remoteStorageGUID  PAGEREF _Toc370460972 \h 94  HYPERLINK \l "_Toc370460973" 2.190 Attribute replicaSource  PAGEREF _Toc370460973 \h 94  HYPERLINK \l "_Toc370460974" 2.191 Attribute replInterval  PAGEREF _Toc370460974 \h 94  HYPERLINK \l "_Toc370460975" 2.192 Attribute replPropertyMetaData  PAGEREF _Toc370460975 \h 95  HYPERLINK \l "_Toc370460976" 2.193 Attribute replTopologyStayOfExecution  PAGEREF _Toc370460976 \h 96  HYPERLINK \l "_Toc370460977" 2.194 Attribute replUpToDateVector  PAGEREF _Toc370460977 \h 96  HYPERLINK \l "_Toc370460978" 2.195 Attribute repsFrom  PAGEREF _Toc370460978 \h 96  HYPERLINK \l "_Toc370460979" 2.196 Attribute repsTo  PAGEREF _Toc370460979 \h 97  HYPERLINK \l "_Toc370460980" 2.197 Attribute requiredCategories  PAGEREF _Toc370460980 \h 97  HYPERLINK \l "_Toc370460981" 2.198 Attribute retiredReplDSASignatures  PAGEREF _Toc370460981 \h 98  HYPERLINK \l "_Toc370460982" 2.199 Attribute revision  PAGEREF _Toc370460982 \h 98  HYPERLINK \l "_Toc370460983" 2.200 Attribute rid  PAGEREF _Toc370460983 \h 99  HYPERLINK \l "_Toc370460984" 2.201 Attribute rIDAllocationPool  PAGEREF _Toc370460984 \h 99  HYPERLINK \l "_Toc370460985" 2.202 Attribute rIDAvailablePool  PAGEREF _Toc370460985 \h 100  HYPERLINK \l "_Toc370460986" 2.203 Attribute rIDManagerReference  PAGEREF _Toc370460986 \h 100  HYPERLINK \l "_Toc370460987" 2.204 Attribute rIDNextRID  PAGEREF _Toc370460987 \h 100  HYPERLINK \l "_Toc370460988" 2.205 Attribute rIDPreviousAllocationPool  PAGEREF _Toc370460988 \h 101  HYPERLINK \l "_Toc370460989" 2.206 Attribute rIDSetReferences  PAGEREF _Toc370460989 \h 101  HYPERLINK \l "_Toc370460990" 2.207 Attribute rIDUsedPool  PAGEREF _Toc370460990 \h 102  HYPERLINK \l "_Toc370460991" 2.208 Attribute rightsGuid  PAGEREF _Toc370460991 \h 102  HYPERLINK \l "_Toc370460992" 2.209 Attribute roleOccupant  PAGEREF _Toc370460992 \h 103  HYPERLINK \l "_Toc370460993" 2.210 Attribute roomNumber  PAGEREF _Toc370460993 \h 103  HYPERLINK \l "_Toc370460994" 2.211 Attribute rootTrust  PAGEREF _Toc370460994 \h 103  HYPERLINK \l "_Toc370460995" 2.212 Attribute rpcNsAnnotation  PAGEREF _Toc370460995 \h 104  HYPERLINK \l "_Toc370460996" 2.213 Attribute rpcNsBindings  PAGEREF _Toc370460996 \h 104  HYPERLINK \l "_Toc370460997" 2.214 Attribute rpcNsCodeset  PAGEREF _Toc370460997 \h 105  HYPERLINK \l "_Toc370460998" 2.215 Attribute rpcNsEntryFlags  PAGEREF _Toc370460998 \h 105  HYPERLINK \l "_Toc370460999" 2.216 Attribute rpcNsGroup  PAGEREF _Toc370460999 \h 105  HYPERLINK \l "_Toc370461000" 2.217 Attribute rpcNsInterfaceID  PAGEREF _Toc370461000 \h 106  HYPERLINK \l "_Toc370461001" 2.218 Attribute rpcNsObjectID  PAGEREF _Toc370461001 \h 106  HYPERLINK \l "_Toc370461002" 2.219 Attribute rpcNsPriority  PAGEREF _Toc370461002 \h 106  HYPERLINK \l "_Toc370461003" 2.220 Attribute rpcNsProfileEntry  PAGEREF _Toc370461003 \h 107  HYPERLINK \l "_Toc370461004" 2.221 Attribute rpcNsTransferSyntax  PAGEREF _Toc370461004 \h 107  HYPERLINK \l "_Toc370461005" 2.222 Attribute sAMAccountName  PAGEREF _Toc370461005 \h 108  HYPERLINK \l "_Toc370461006" 2.223 Attribute sAMAccountType  PAGEREF _Toc370461006 \h 108  HYPERLINK \l "_Toc370461007" 2.224 Attribute samDomainUpdates  PAGEREF _Toc370461007 \h 109  HYPERLINK \l "_Toc370461008" 2.225 Attribute schedule  PAGEREF _Toc370461008 \h 110  HYPERLINK \l "_Toc370461009" 2.226 Attribute schemaFlagsEx  PAGEREF _Toc370461009 \h 110  HYPERLINK \l "_Toc370461010" 2.227 Attribute schemaIDGUID  PAGEREF _Toc370461010 \h 111  HYPERLINK \l "_Toc370461011" 2.228 Attribute schemaInfo  PAGEREF _Toc370461011 \h 111  HYPERLINK \l "_Toc370461012" 2.229 Attribute schemaUpdate  PAGEREF _Toc370461012 \h 112  HYPERLINK \l "_Toc370461013" 2.230 Attribute schemaVersion  PAGEREF _Toc370461013 \h 112  HYPERLINK \l "_Toc370461014" 2.231 Attribute scopeFlags  PAGEREF _Toc370461014 \h 112  HYPERLINK \l "_Toc370461015" 2.232 Attribute scriptPath  PAGEREF _Toc370461015 \h 113  HYPERLINK \l "_Toc370461016" 2.233 Attribute sDRightsEffective  PAGEREF _Toc370461016 \h 113  HYPERLINK \l "_Toc370461017" 2.234 Attribute searchFlags  PAGEREF _Toc370461017 \h 114  HYPERLINK \l "_Toc370461018" 2.235 Attribute searchGuide  PAGEREF _Toc370461018 \h 115  HYPERLINK \l "_Toc370461019" 2.236 Attribute secretary  PAGEREF _Toc370461019 \h 115  HYPERLINK \l "_Toc370461020" 2.237 Attribute securityIdentifier  PAGEREF _Toc370461020 \h 115  HYPERLINK \l "_Toc370461021" 2.238 Attribute seeAlso  PAGEREF _Toc370461021 \h 116  HYPERLINK \l "_Toc370461022" 2.239 Attribute seqNotification  PAGEREF _Toc370461022 \h 116  HYPERLINK \l "_Toc370461023" 2.240 Attribute serialNumber  PAGEREF _Toc370461023 \h 117  HYPERLINK \l "_Toc370461024" 2.241 Attribute serverName  PAGEREF _Toc370461024 \h 117  HYPERLINK \l "_Toc370461025" 2.242 Attribute serverReference  PAGEREF _Toc370461025 \h 118  HYPERLINK \l "_Toc370461026" 2.243 Attribute serverReferenceBL  PAGEREF _Toc370461026 \h 118  HYPERLINK \l "_Toc370461027" 2.244 Attribute serverRole  PAGEREF _Toc370461027 \h 119  HYPERLINK \l "_Toc370461028" 2.245 Attribute serverState  PAGEREF _Toc370461028 \h 119  HYPERLINK \l "_Toc370461029" 2.246 Attribute serviceBindingInformation  PAGEREF _Toc370461029 \h 120  HYPERLINK \l "_Toc370461030" 2.247 Attribute serviceClassID  PAGEREF _Toc370461030 \h 120  HYPERLINK \l "_Toc370461031" 2.248 Attribute serviceClassInfo  PAGEREF _Toc370461031 \h 120  HYPERLINK \l "_Toc370461032" 2.249 Attribute serviceClassName  PAGEREF _Toc370461032 \h 121  HYPERLINK \l "_Toc370461033" 2.250 Attribute serviceDNSName  PAGEREF _Toc370461033 \h 121  HYPERLINK \l "_Toc370461034" 2.251 Attribute serviceDNSNameType  PAGEREF _Toc370461034 \h 122  HYPERLINK \l "_Toc370461035" 2.252 Attribute serviceInstanceVersion  PAGEREF _Toc370461035 \h 122  HYPERLINK \l "_Toc370461036" 2.253 Attribute servicePrincipalName  PAGEREF _Toc370461036 \h 122  HYPERLINK \l "_Toc370461037" 2.254 Attribute setupCommand  PAGEREF _Toc370461037 \h 123  HYPERLINK \l "_Toc370461038" 2.255 Attribute shadowExpire  PAGEREF _Toc370461038 \h 123  HYPERLINK \l "_Toc370461039" 2.256 Attribute shadowFlag  PAGEREF _Toc370461039 \h 124  HYPERLINK \l "_Toc370461040" 2.257 Attribute shadowInactive  PAGEREF _Toc370461040 \h 124  HYPERLINK \l "_Toc370461041" 2.258 Attribute shadowLastChange  PAGEREF _Toc370461041 \h 124  HYPERLINK \l "_Toc370461042" 2.259 Attribute shadowMax  PAGEREF _Toc370461042 \h 125  HYPERLINK \l "_Toc370461043" 2.260 Attribute shadowMin  PAGEREF _Toc370461043 \h 125  HYPERLINK \l "_Toc370461044" 2.261 Attribute shadowWarning  PAGEREF _Toc370461044 \h 125  HYPERLINK \l "_Toc370461045" 2.262 Attribute shellContextMenu  PAGEREF _Toc370461045 \h 126  HYPERLINK \l "_Toc370461046" 2.263 Attribute shellPropertyPages  PAGEREF _Toc370461046 \h 126  HYPERLINK \l "_Toc370461047" 2.264 Attribute shortServerName  PAGEREF _Toc370461047 \h 126  HYPERLINK \l "_Toc370461048" 2.265 Attribute showInAddressBook  PAGEREF _Toc370461048 \h 127  HYPERLINK \l "_Toc370461049" 2.266 Attribute showInAdvancedViewOnly  PAGEREF _Toc370461049 \h 127  HYPERLINK \l "_Toc370461050" 2.267 Attribute sIDHistory  PAGEREF _Toc370461050 \h 128  HYPERLINK \l "_Toc370461051" 2.268 Attribute signatureAlgorithms  PAGEREF _Toc370461051 \h 128  HYPERLINK \l "_Toc370461052" 2.269 Attribute siteGUID  PAGEREF _Toc370461052 \h 129  HYPERLINK \l "_Toc370461053" 2.270 Attribute siteLinkList  PAGEREF _Toc370461053 \h 129  HYPERLINK \l "_Toc370461054" 2.271 Attribute siteList  PAGEREF _Toc370461054 \h 130  HYPERLINK \l "_Toc370461055" 2.272 Attribute siteObject  PAGEREF _Toc370461055 \h 130  HYPERLINK \l "_Toc370461056" 2.273 Attribute siteObjectBL  PAGEREF _Toc370461056 \h 130  HYPERLINK \l "_Toc370461057" 2.274 Attribute siteServer  PAGEREF _Toc370461057 \h 131  HYPERLINK \l "_Toc370461058" 2.275 Attribute sn  PAGEREF _Toc370461058 \h 131  HYPERLINK \l "_Toc370461059" 2.276 Attribute sPNMappings  PAGEREF _Toc370461059 \h 132  HYPERLINK \l "_Toc370461060" 2.277 Attribute st  PAGEREF _Toc370461060 \h 132  HYPERLINK \l "_Toc370461061" 2.278 Attribute street  PAGEREF _Toc370461061 \h 133  HYPERLINK \l "_Toc370461062" 2.279 Attribute streetAddress  PAGEREF _Toc370461062 \h 133  HYPERLINK \l "_Toc370461063" 2.280 Attribute structuralObjectClass  PAGEREF _Toc370461063 \h 134  HYPERLINK \l "_Toc370461064" 2.281 Attribute subClassOf  PAGEREF _Toc370461064 \h 134  HYPERLINK \l "_Toc370461065" 2.282 Attribute subRefs  PAGEREF _Toc370461065 \h 135  HYPERLINK \l "_Toc370461066" 2.283 Attribute subSchemaSubEntry  PAGEREF _Toc370461066 \h 135  HYPERLINK \l "_Toc370461067" 2.284 Attribute superiorDNSRoot  PAGEREF _Toc370461067 \h 136  HYPERLINK \l "_Toc370461068" 2.285 Attribute superScopeDescription  PAGEREF _Toc370461068 \h 136  HYPERLINK \l "_Toc370461069" 2.286 Attribute superScopes  PAGEREF _Toc370461069 \h 137  HYPERLINK \l "_Toc370461070" 2.287 Attribute supplementalCredentials  PAGEREF _Toc370461070 \h 137  HYPERLINK \l "_Toc370461071" 2.288 Attribute supportedApplicationContext  PAGEREF _Toc370461071 \h 137  HYPERLINK \l "_Toc370461072" 2.289 Attribute syncAttributes  PAGEREF _Toc370461072 \h 138  HYPERLINK \l "_Toc370461073" 2.290 Attribute syncMembership  PAGEREF _Toc370461073 \h 138  HYPERLINK \l "_Toc370461074" 2.291 Attribute syncWithObject  PAGEREF _Toc370461074 \h 139  HYPERLINK \l "_Toc370461075" 2.292 Attribute syncWithSID  PAGEREF _Toc370461075 \h 139  HYPERLINK \l "_Toc370461076" 2.293 Attribute systemAuxiliaryClass  PAGEREF _Toc370461076 \h 139  HYPERLINK \l "_Toc370461077" 2.294 Attribute systemFlags  PAGEREF _Toc370461077 \h 140  HYPERLINK \l "_Toc370461078" 2.295 Attribute systemMayContain  PAGEREF _Toc370461078 \h 141  HYPERLINK \l "_Toc370461079" 2.296 Attribute systemMustContain  PAGEREF _Toc370461079 \h 141  HYPERLINK \l "_Toc370461080" 2.297 Attribute systemOnly  PAGEREF _Toc370461080 \h 141  HYPERLINK \l "_Toc370461081" 2.298 Attribute systemPossSuperiors  PAGEREF _Toc370461081 \h 142  HYPERLINK \l "_Toc370461082" 2.299 Attribute telephoneNumber  PAGEREF _Toc370461082 \h 142  HYPERLINK \l "_Toc370461083" 2.300 Attribute teletexTerminalIdentifier  PAGEREF _Toc370461083 \h 143  HYPERLINK \l "_Toc370461084" 2.301 Attribute telexNumber  PAGEREF _Toc370461084 \h 143  HYPERLINK \l "_Toc370461085" 2.302 Attribute templateRoots  PAGEREF _Toc370461085 \h 144  HYPERLINK \l "_Toc370461086" 2.303 Attribute templateRoots2  PAGEREF _Toc370461086 \h 144  HYPERLINK \l "_Toc370461087" 2.304 Attribute terminalServer  PAGEREF _Toc370461087 \h 145  HYPERLINK \l "_Toc370461088" 2.305 Attribute textEncodedORAddress  PAGEREF _Toc370461088 \h 145  HYPERLINK \l "_Toc370461089" 2.306 Attribute thumbnailLogo  PAGEREF _Toc370461089 \h 146  HYPERLINK \l "_Toc370461090" 2.307 Attribute thumbnailPhoto  PAGEREF _Toc370461090 \h 146  HYPERLINK \l "_Toc370461091" 2.308 Attribute timeRefresh  PAGEREF _Toc370461091 \h 146  HYPERLINK \l "_Toc370461092" 2.309 Attribute timeVolChange  PAGEREF _Toc370461092 \h 147  HYPERLINK \l "_Toc370461093" 2.310 Attribute title  PAGEREF _Toc370461093 \h 147  HYPERLINK \l "_Toc370461094" 2.311 Attribute tokenGroups  PAGEREF _Toc370461094 \h 148  HYPERLINK \l "_Toc370461095" 2.312 Attribute tokenGroupsGlobalAndUniversal  PAGEREF _Toc370461095 \h 148  HYPERLINK \l "_Toc370461096" 2.313 Attribute tokenGroupsNoGCAcceptable  PAGEREF _Toc370461096 \h 149  HYPERLINK \l "_Toc370461097" 2.314 Attribute tombstoneLifetime  PAGEREF _Toc370461097 \h 149  HYPERLINK \l "_Toc370461098" 2.315 Attribute transportAddressAttribute  PAGEREF _Toc370461098 \h 150  HYPERLINK \l "_Toc370461099" 2.316 Attribute transportDLLName  PAGEREF _Toc370461099 \h 150  HYPERLINK \l "_Toc370461100" 2.317 Attribute transportType  PAGEREF _Toc370461100 \h 151  HYPERLINK \l "_Toc370461101" 2.318 Attribute treatAsLeaf  PAGEREF _Toc370461101 \h 151  HYPERLINK \l "_Toc370461102" 2.319 Attribute treeName  PAGEREF _Toc370461102 \h 151  HYPERLINK \l "_Toc370461103" 2.320 Attribute trustAttributes  PAGEREF _Toc370461103 \h 152  HYPERLINK \l "_Toc370461104" 2.321 Attribute trustAuthIncoming  PAGEREF _Toc370461104 \h 152  HYPERLINK \l "_Toc370461105" 2.322 Attribute trustAuthOutgoing  PAGEREF _Toc370461105 \h 153  HYPERLINK \l "_Toc370461106" 2.323 Attribute trustDirection  PAGEREF _Toc370461106 \h 153  HYPERLINK \l "_Toc370461107" 2.324 Attribute trustParent  PAGEREF _Toc370461107 \h 154  HYPERLINK \l "_Toc370461108" 2.325 Attribute trustPartner  PAGEREF _Toc370461108 \h 154  HYPERLINK \l "_Toc370461109" 2.326 Attribute trustPosixOffset  PAGEREF _Toc370461109 \h 155  HYPERLINK \l "_Toc370461110" 2.327 Attribute trustType  PAGEREF _Toc370461110 \h 155  HYPERLINK \l "_Toc370461111" 2.328 Attribute uASCompat  PAGEREF _Toc370461111 \h 156  HYPERLINK \l "_Toc370461112" 2.329 Attribute uid  PAGEREF _Toc370461112 \h 157  HYPERLINK \l "_Toc370461113" 2.330 Attribute uidNumber  PAGEREF _Toc370461113 \h 157  HYPERLINK \l "_Toc370461114" 2.331 Attribute uNCName  PAGEREF _Toc370461114 \h 157  HYPERLINK \l "_Toc370461115" 2.332 Attribute unicodePwd  PAGEREF _Toc370461115 \h 158  HYPERLINK \l "_Toc370461116" 2.333 Attribute uniqueIdentifier  PAGEREF _Toc370461116 \h 158  HYPERLINK \l "_Toc370461117" 2.334 Attribute uniqueMember  PAGEREF _Toc370461117 \h 159  HYPERLINK \l "_Toc370461118" 2.335 Attribute unixHomeDirectory  PAGEREF _Toc370461118 \h 159  HYPERLINK \l "_Toc370461119" 2.336 Attribute unixUserPassword  PAGEREF _Toc370461119 \h 159  HYPERLINK \l "_Toc370461120" 2.337 Attribute unstructuredAddress  PAGEREF _Toc370461120 \h 160  HYPERLINK \l "_Toc370461121" 2.338 Attribute unstructuredName  PAGEREF _Toc370461121 \h 160  HYPERLINK \l "_Toc370461122" 2.339 Attribute upgradeProductCode  PAGEREF _Toc370461122 \h 160  HYPERLINK \l "_Toc370461123" 2.340 Attribute uPNSuffixes  PAGEREF _Toc370461123 \h 161  HYPERLINK \l "_Toc370461124" 2.341 Attribute url  PAGEREF _Toc370461124 \h 161  HYPERLINK \l "_Toc370461125" 2.342 Attribute userAccountControl  PAGEREF _Toc370461125 \h 162  HYPERLINK \l "_Toc370461126" 2.343 Attribute userCert  PAGEREF _Toc370461126 \h 162  HYPERLINK \l "_Toc370461127" 2.344 Attribute userCertificate  PAGEREF _Toc370461127 \h 163  HYPERLINK \l "_Toc370461128" 2.345 Attribute userClass  PAGEREF _Toc370461128 \h 163  HYPERLINK \l "_Toc370461129" 2.346 Attribute userParameters  PAGEREF _Toc370461129 \h 164  HYPERLINK \l "_Toc370461130" 2.347 Attribute userPassword  PAGEREF _Toc370461130 \h 164  HYPERLINK \l "_Toc370461131" 2.348 Attribute userPKCS12  PAGEREF _Toc370461131 \h 165  HYPERLINK \l "_Toc370461132" 2.349 Attribute userPrincipalName  PAGEREF _Toc370461132 \h 165  HYPERLINK \l "_Toc370461133" 2.350 Attribute userSharedFolder  PAGEREF _Toc370461133 \h 166  HYPERLINK \l "_Toc370461134" 2.351 Attribute userSharedFolderOther  PAGEREF _Toc370461134 \h 166  HYPERLINK \l "_Toc370461135" 2.352 Attribute userSMIMECertificate  PAGEREF _Toc370461135 \h 166  HYPERLINK \l "_Toc370461136" 2.353 Attribute userWorkstations  PAGEREF _Toc370461136 \h 167  HYPERLINK \l "_Toc370461137" 2.354 Attribute uSNChanged  PAGEREF _Toc370461137 \h 167  HYPERLINK \l "_Toc370461138" 2.355 Attribute uSNCreated  PAGEREF _Toc370461138 \h 168  HYPERLINK \l "_Toc370461139" 2.356 Attribute uSNDSALastObjRemoved  PAGEREF _Toc370461139 \h 168  HYPERLINK \l "_Toc370461140" 2.357 Attribute USNIntersite  PAGEREF _Toc370461140 \h 169  HYPERLINK \l "_Toc370461141" 2.358 Attribute uSNLastObjRem  PAGEREF _Toc370461141 \h 169  HYPERLINK \l "_Toc370461142" 2.359 Attribute uSNSource  PAGEREF _Toc370461142 \h 170  HYPERLINK \l "_Toc370461143" 2.360 Attribute validAccesses  PAGEREF _Toc370461143 \h 170  HYPERLINK \l "_Toc370461144" 2.361 Attribute vendor  PAGEREF _Toc370461144 \h 171  HYPERLINK \l "_Toc370461145" 2.362 Attribute versionNumber  PAGEREF _Toc370461145 \h 171  HYPERLINK \l "_Toc370461146" 2.363 Attribute versionNumberHi  PAGEREF _Toc370461146 \h 171  HYPERLINK \l "_Toc370461147" 2.364 Attribute versionNumberLo  PAGEREF _Toc370461147 \h 172  HYPERLINK \l "_Toc370461148" 2.365 Attribute volTableGUID  PAGEREF _Toc370461148 \h 172  HYPERLINK \l "_Toc370461149" 2.366 Attribute volTableIdxGUID  PAGEREF _Toc370461149 \h 173  HYPERLINK \l "_Toc370461150" 2.367 Attribute volumeCount  PAGEREF _Toc370461150 \h 173  HYPERLINK \l "_Toc370461151" 2.368 Attribute wbemPath  PAGEREF _Toc370461151 \h 173  HYPERLINK \l "_Toc370461152" 2.369 Attribute wellKnownObjects  PAGEREF _Toc370461152 \h 174  HYPERLINK \l "_Toc370461153" 2.370 Attribute whenChanged  PAGEREF _Toc370461153 \h 174  HYPERLINK \l "_Toc370461154" 2.371 Attribute whenCreated  PAGEREF _Toc370461154 \h 175  HYPERLINK \l "_Toc370461155" 2.372 Attribute winsockAddresses  PAGEREF _Toc370461155 \h 175  HYPERLINK \l "_Toc370461156" 2.373 Attribute wWWHomePage  PAGEREF _Toc370461156 \h 176  HYPERLINK \l "_Toc370461157" 2.374 Attribute x121Address  PAGEREF _Toc370461157 \h 176  HYPERLINK \l "_Toc370461158" 2.375 Attribute x500uniqueIdentifier  PAGEREF _Toc370461158 \h 177  HYPERLINK \l "_Toc370461159" 3 Change Tracking  PAGEREF _Toc370461159 \h 178  HYPERLINK \l "_Toc370461160" 4 Index  PAGEREF _Toc370461160 \h 180  1 References References to Microsoft Open Specification documents do not include a publishing year because links are to the latest version of the documents, which are updated frequently. References to other documents include a publishing year when one is available. We conduct frequent surveys of the normative references to assure their continued availability. If you have any issue with finding a normative reference, please contact  HYPERLINK "mailto:dochelp@microsoft.com" dochelp@microsoft.com. We will assist you in finding the relevant information. Please check the archive site,  HYPERLINK "http://msdn2.microsoft.com/en-us/library/E4BD6494-06AD-4aed-9823-445E921C9624" http://msdn2.microsoft.com/en-us/library/E4BD6494-06AD-4aed-9823-445E921C9624, as an additional source. [MS-ADA2] Microsoft Corporation, " HYPERLINK "[MS-ADA2].pdf" Active Directory Schema Attributes M". [MS-ADSC] Microsoft Corporation, " HYPERLINK "[MS-ADSC].pdf" Active Directory Schema Classes". [MS-ADOD] Microsoft Corporation, " HYPERLINK "[MS-ADOD].pdf" Active Directory Protocols Overview". [MS-ADTS] Microsoft Corporation, " HYPERLINK "[MS-ADTS].pdf" Active Directory Technical Specification". [MS-CBCP] Microsoft Corporation, " HYPERLINK "[MS-CBCP].pdf" Callback Control Protocol". [MS-DRSR] Microsoft Corporation, " HYPERLINK "[MS-DRSR].pdf" Directory Replication Service (DRS) Remote Protocol". [MS-DTYP] Microsoft Corporation, " HYPERLINK "[MS-DTYP].pdf" Windows Data Types". [MS-SAMR] Microsoft Corporation, " HYPERLINK "[MS-SAMR].pdf" Security Account Manager (SAM) Remote Protocol (Client-to-Server)". [MS-TSTS] Microsoft Corporation, " HYPERLINK "[MS-TSTS].pdf" Terminal Services Terminal Server Runtime Interface Protocol". [MSDN-PACKAGE-FLAGS] Microsoft Corporation, "Package-Flags",  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90058" http://msdn.microsoft.com/en-us/library/ms679099.aspx If you have any trouble finding [MSDN-PACKAGE-FLAGS], please check  HYPERLINK "http://msdn2.microsoft.com/en-us/library/E4BD6494-06AD-4aed-9823-445E921C9624" here. [MSDN-ExtUserIntDirObj] Microsoft Corporation, "Extending the User Interface for Directory Objects",  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=107095" http://msdn.microsoft.com/en-us/library/ms676902.aspx [MSFT-ADSCHEMA] Microsoft Corporation, "Combined Active Directory Schema Classes and Attributes for Windows Server", February 2011,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=212555" http://www.microsoft.com/downloads/en/details.aspx?displaylang=en&FamilyID=da2fc73a-3d35-484c-9bea-f023dcba7275 If you have any trouble finding [MSFT-ADSCHEMA], please check  HYPERLINK "http://msdn2.microsoft.com/en-us/library/E4BD6494-06AD-4aed-9823-445E921C9624" here. [RFC804] Drafting Group on Draft Recommendation T.4, "CCITT Draft Recommendation T.4 - STANDARDIZATION OF GROUP 3 FACSIMILE APPARATUS FOR DOCUMENT TRANSMISSION", RFC 804,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=110405" http://www.faqs.org/rfcs/rfc804.html [RFC822] Crocker, D.H., "Standard for ARPA Internet Text Messages", STD 11, RFC 822, August 1982,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90497" http://www.ietf.org/rfc/rfc0822.txt [RFC1274] Barker, P., and Kille, S., "The COSINE and Internet X.500 Schema", RFC 1274, November 1991,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90271" http://www.ietf.org/rfc/rfc1274.txt [RFC2251] Wahl, M., Howes, T., and Kille, S., "Lightweight Directory Access Protocol (v3)", RFC 2251, December 1997,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90325" http://www.ietf.org/rfc/rfc2251.txt [RFC2307] Howard, L., "An Approach for Using LDAP as a Network Information Service", RFC 2307, March 1998,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90333" http://www.ietf.org/rfc/rfc2307.txt [RFC2849] Good, G., "The LDAP Data Interchange Format (LDIF) - Technical Specification", RFC 2849, June 2000,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90389" http://www.ietf.org/rfc/rfc2849.txt [RFC3280] Housley, R., Polk, W., Ford, W., and Solo, D., "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3280, April 2002,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90414" http://www.ietf.org/rfc/rfc3280.txt [X121] ITU-T, "Public data networks - Network aspects - International numbering plan for public data networks", Recommendation X.121, October 2000,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=107134" http://www.itu.int/rec/T-REC-X.121/en [X400] ITU-T, "Message handling systems - Message handling system and service overview", Recommendation F.400/X.400, June 1999,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=107135" http://www.itu.int/rec/T-REC-X.400/en [X420] ITU-T, " X.420 - Information technology - Message Handling Systems (MHS): Interpersonal Messaging System", Recommendation X.420 June 1999,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=110403" http://www.itu.int/rec/T-REC-X.420-199906-I/en [X500] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Overview of Concepts, Models and Services", Recommendation X.500, August 2005,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90589" http://www.itu.int/rec/T-REC-X.500-200508-S/en NoteThere is a charge to download the specification. [X509] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Public-Key and Attribute Certificate Frameworks", Recommendation X.509, August 2005,  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90590" http://www.itu.int/rec/T-REC-X.509/en NoteThere is a charge to download the specification. 2 Attributes The following sections specify attributes in the Active Directory schema whose names start with the letters N through Z. These sections normatively specify the schema definition of each attribute and version-specific behavior of those schema definitions (such as when the attribute was added to the schema). Additionally, as an aid to the reader some of the sections include informative notes about how the attribute can be used. NoteLines of text in the attribute definitions that are excessively long have been "folded" in accordance with  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90389" [RFC2849] Note 2. 2.1 Attribute name This attribute specifies the relative distinguished name of an object. The relative distinguished name is the part of the object name that is an attribute of the object itself. Also known as the naming attribute. See the glossary entry for distinguished name in  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 1.1. cn: RDN ldapDisplayName: name attributeId: 1.2.840.113556.1.4.1 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a0e-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: fPRESERVEONDELETE| fANR | fATTINDEX rangeLower: 1 rangeUpper: 255 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 mapiID: 33282 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.2 Attribute nameServiceFlags This attribute specifies the configuration flags for remote procedure call (RPC) name service. cn: Name-Service-Flags ldapDisplayName: nameServiceFlags attributeId: 1.2.840.113556.1.4.753 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 80212840-4bdc-11d1-a9c4-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.3 Attribute nCName This attribute specifies the distinguished name of the naming context (NC) for the object. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 6.1 for more details on usage. cn: NC-Name ldapDisplayName: nCName attributeId: 1.2.840.113556.1.2.16 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: bf9679d6-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.4 Attribute nETBIOSName This attribute specifies the name of the object to be used over NetBIOS. cn: NETBIOS-Name ldapDisplayName: nETBIOSName attributeId: 1.2.840.113556.1.4.87 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf9679d8-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fATTINDEX rangeLower: 1 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.5 Attribute netbootAllowNewClients This attribute is reserved for internal use. cn: netboot-Allow-New-Clients ldapDisplayName: netbootAllowNewClients attributeId: 1.2.840.113556.1.4.849 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: 07383076-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.6 Attribute netbootAnswerOnlyValidClients This attribute specifies whether the server answers all computers or only pre-staged client computers. cn: netboot-Answer-Only-Valid-Clients ldapDisplayName: netbootAnswerOnlyValidClients attributeId: 1.2.840.113556.1.4.854 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: 0738307b-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.7 Attribute netbootAnswerRequests This attribute enables the RIS server to accept any RIS requests. cn: netboot-Answer-Requests ldapDisplayName: netbootAnswerRequests attributeId: 1.2.840.113556.1.4.853 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: 0738307a-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.8 Attribute netbootCurrentClientCount The netboot-Current-Client-Count attribute is reserved for internal use. cn: netboot-Current-Client-Count ldapDisplayName: netbootCurrentClientCount attributeId: 1.2.840.113556.1.4.852 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 07383079-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.9 Attribute netbootDUID This attribute is used to store a DHCPv6 DUID device ID. cn: Netboot-DUID ldapDisplayName: netbootDUID attributeId: 1.2.840.113556.1.4.2234 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 532570bd-3d77-424f-822f-0d636dc6daad systemOnly: FALSE searchFlags: fATTINDEX rangeLower: 2 rangeUpper: 128 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows Server 2012 operating system and Windows Server 2012 R2 operating system. 2.10 Attribute netbootGUID This attribute specifies the diskless boot: Machine on-board GUID. Corresponds to the computer's network card MAC address. cn: Netboot-GUID ldapDisplayName: netbootGUID attributeId: 1.2.840.113556.1.4.359 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 3e978921-8c01-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: fATTINDEX rangeLower: 16 rangeUpper: 16 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.11 Attribute netbootInitialization This attribute specifies the default boot path for diskless boot. cn: Netboot-Initialization ldapDisplayName: netbootInitialization attributeId: 1.2.840.113556.1.4.358 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 3e978920-8c01-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.12 Attribute netbootIntelliMirrorOSes The netboot-IntelliMirror-OSes attribute is reserved for internal use. cn: netboot-IntelliMirror-OSes ldapDisplayName: netbootIntelliMirrorOSes attributeId: 1.2.840.113556.1.4.857 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 0738307e-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.13 Attribute netbootLimitClients The netboot-Limit-Clients attribute is reserved for internal use. cn: netboot-Limit-Clients ldapDisplayName: netbootLimitClients attributeId: 1.2.840.113556.1.4.850 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: 07383077-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.14 Attribute netbootLocallyInstalledOSes The netboot-Locally-Installed-OSes attribute is reserved for internal use. cn: netboot-Locally-Installed-OSes ldapDisplayName: netbootLocallyInstalledOSes attributeId: 1.2.840.113556.1.4.859 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 07383080-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.15 Attribute netbootMachineFilePath This attribute specifies the server that answers the client. In Windows Server2003 operating system, it can indicate the startrom that the client gets. cn: Netboot-Machine-File-Path ldapDisplayName: netbootMachineFilePath attributeId: 1.2.840.113556.1.4.361 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 3e978923-8c01-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.16 Attribute netbootMaxClients The netboot-Max-Clients attribute is reserved for internal use. cn: netboot-Max-Clients ldapDisplayName: netbootMaxClients attributeId: 1.2.840.113556.1.4.851 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 07383078-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.17 Attribute netbootMirrorDataFile The Netboot-Mirror-Data-File attribute is reserved for internal use. cn: Netboot-Mirror-Data-File ldapDisplayName: netbootMirrorDataFile attributeId: 1.2.840.113556.1.4.1241 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 2df90d85-009f-11d2-aa4c-00c04fd7d83a systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.18 Attribute netbootNewMachineNamingPolicy This attribute specifies the naming scheme that new client computer accounts will use. cn: netboot-New-Machine-Naming-Policy ldapDisplayName: netbootNewMachineNamingPolicy attributeId: 1.2.840.113556.1.4.855 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 0738307c-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.19 Attribute netbootNewMachineOU This attribute specifies where the new client computer account will be created. cn: netboot-New-Machine-OU ldapDisplayName: netbootNewMachineOU attributeId: 1.2.840.113556.1.4.856 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 0738307d-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.20 Attribute netbootSCPBL This attribute is the back link attribute of netbootServer and contains a list of service connection points that reference this netboot server. cn: netboot-SCP-BL ldapDisplayName: netbootSCPBL attributeId: 1.2.840.113556.1.4.864 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 07383082-91df-11d1-aebc-0000f80367c1 systemOnly: TRUE searchFlags: 0 linkID: 101 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, the following attributes are defined differently: isSingleValued: TRUE 2.21 Attribute netbootServer This attribute specifies the distinguished name of a netboot server. cn: netboot-Server ldapDisplayName: netbootServer attributeId: 1.2.840.113556.1.4.860 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 07383081-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 linkID: 100 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.22 Attribute netbootSIFFile The Netboot-SIF-File attribute is reserved for internal use. cn: Netboot-SIF-File ldapDisplayName: netbootSIFFile attributeId: 1.2.840.113556.1.4.1240 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 2df90d84-009f-11d2-aa4c-00c04fd7d83a systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.23 Attribute netbootTools The netboot-Tools attribute is reserved for internal use. cn: netboot-Tools ldapDisplayName: netbootTools attributeId: 1.2.840.113556.1.4.858 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 0738307f-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.24 Attribute networkAddress This attribute specifies the TCP/IP address for a network segment, which is also called the subnet address. cn: Network-Address ldapDisplayName: networkAddress attributeId: 1.2.840.113556.1.2.459 attributeSyntax: 2.5.5.4 omSyntax: 20 isSingleValued: FALSE schemaIdGuid: bf9679d9-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 256 mapiID: 33136 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.25 Attribute nextLevelStore This attribute specifies the next class store to search. cn: Next-Level-Store ldapDisplayName: nextLevelStore attributeId: 1.2.840.113556.1.4.214 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: bf9679da-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.26 Attribute nextRid This attribute specifies the Next Rid field used by the mixed mode allocator. See  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR] and  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] for more information on how RID pools are defined. cn: Next-Rid ldapDisplayName: nextRid attributeId: 1.2.840.113556.1.4.88 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf9679db-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.27 Attribute nisMapEntry This attribute specifies one map entry of a non-standard map. cn: NisMapEntry ldapDisplayName: nisMapEntry attributeId: 1.3.6.1.1.1.1.27 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE schemaIdGuid: 4a95216e-fcc0-402e-b57f-5971626148a9 systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.28 Attribute nisMapName The attribute contains the name of the map to which the object belongs. cn: NisMapName ldapDisplayName: nisMapName attributeId: 1.3.6.1.1.1.1.26 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE schemaIdGuid: 969d3c79-0e9a-4d95-b0ac-bdde7ff8f3a1 systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.29 Attribute nisNetgroupTriple This attribute specifies one entry from a netgroup map. cn: NisNetgroupTriple ldapDisplayName: nisNetgroupTriple attributeId: 1.3.6.1.1.1.1.14 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE schemaIdGuid: a8032e74-30ef-4ff5-affc-0fc217783fec systemOnly: FALSE searchFlags: 0 rangeUpper: 153600 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.30 Attribute nonSecurityMember This attribute specifies non-security members of a group. It is used for MicrosoftExchangeServer distribution lists. cn: Non-Security-Member ldapDisplayName: nonSecurityMember attributeId: 1.2.840.113556.1.4.530 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 52458018-ca6a-11d0-afff-0000f80367c1 systemOnly: FALSE searchFlags: 0 linkID: 50 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.31 Attribute nonSecurityMemberBL This attribute is the back link attribute of nonSecurityMember and contains the list of nonsecurity members for a MicrosoftExchangeServer distribution list. cn: Non-Security-Member-BL ldapDisplayName: nonSecurityMemberBL attributeId: 1.2.840.113556.1.4.531 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 52458019-ca6a-11d0-afff-0000f80367c1 systemOnly: TRUE searchFlags: 0 linkID: 51 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.32 Attribute notes This attribute specifies a free text field for general-purpose notes on an object. cn: Additional-Information ldapDisplayName: notes attributeId: 1.2.840.113556.1.4.265 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 6d05fb41-246b-11d0-a9c8-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeUpper: 32768 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. On Windows2000 Server, rangeUpper is not defined. 2.33 Attribute notificationList This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: Notification-List ldapDisplayName: notificationList attributeId: 1.2.840.113556.1.4.303 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 19195a56-6da0-11d0-afd3-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.34 Attribute nTGroupMembers This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: NT-Group-Members ldapDisplayName: nTGroupMembers attributeId: 1.2.840.113556.1.4.89 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf9679df-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.35 Attribute nTMixedDomain This attribute specifies whether the domain is in native mode or mixed mode. This attribute is found in the domainDNS (head) object for the domain. For more information on how AD uses this attribute, refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 6.1.4.1. cn: NT-Mixed-Domain ldapDisplayName: nTMixedDomain attributeId: 1.2.840.113556.1.4.357 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 3e97891f-8c01-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.36 Attribute ntPwdHistory This attribute specifies the password history of the user in WindowsNT operating system one-way format (OWF). Windows2000 operating system uses the WindowsNT OWF. For more information about usage, refer to  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR] sections  HYPERLINK "[MS-SAMR].pdf" 3.1.1.6 and  HYPERLINK "[MS-SAMR].pdf" 3.1.1.9.1. cn: Nt-Pwd-History ldapDisplayName: ntPwdHistory attributeId: 1.2.840.113556.1.4.94 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf9679e2-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.37 Attribute nTSecurityDescriptor This attribute specifies the WindowsNT operating system security descriptor for an object. For more information about how Active Directory uses this attribute, refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 5.1. cn: NT-Security-Descriptor ldapDisplayName: nTSecurityDescriptor attributeId: 1.2.840.113556.1.2.281 attributeSyntax: 2.5.5.15 omSyntax: 66 isSingleValued: TRUE schemaIdGuid: bf9679e3-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fPRESERVEONDELETE rangeLower: 0 rangeUpper: 132096 mapiID: 32787 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_OPERATIONAL | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, the following attributes are defined differently: systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.38 Attribute o This attribute specifies the name of the company or organization. cn: Organization-Name ldapDisplayName: o attributeId: 2.5.4.10 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: bf9679ef-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 mapiID: 33025 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.39 Attribute objectCategory This attribute specifies an object class name that is used to group objects of this or derived classes. Every object in Active Directory has this attribute. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.3.1.3.5 for more information about how Active Directory uses this attribute in searches. cn: Object-Category ldapDisplayName: objectCategory attributeId: 1.2.840.113556.1.4.782 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 26d97369-6070-11d1-a9c6-0000f80367c1 systemOnly: FALSE searchFlags: fATTINDEX attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.40 Attribute objectClass This attribute specifies the list of classes of which this object is an instance. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.2.4.3 for information about how this attribute is used. cn: Object-Class ldapDisplayName: objectClass attributeId: 2.5.4.0 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE schemaIdGuid: bf9679e5-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: fATTINDEX | fPRESERVEONDELETE attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL NoteIf the DC functional level of the DC that initially created the forest is greater than or equal to DS_BEHAVIOR_WIN2008, then the fATTINDEX bit is present by default in the  HYPERLINK \l "zf0b64fa860134e3caad3ec881c11836d" searchFlags attribute of the objectClass attribute; otherwise it is not present by default. Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.41 Attribute objectClassCategory This attribute specifies the class type, such as abstract, auxiliary, or structured. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] for how this attribute is used by the Active Directory service. cn: Object-Class-Category ldapDisplayName: objectClassCategory attributeId: 1.2.840.113556.1.2.370 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE schemaIdGuid: bf9679e6-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 rangeLower: 0 rangeUpper: 3 mapiID: 33014 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.42 Attribute objectClasses This attribute specifies a multivalued property containing strings that represent each class in the schema. Each value contains the governsID, lDAPDisplayName, mustContain, mayContain, and so on. For more information, refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.3.1.1.1. cn: Object-Classes ldapDisplayName: objectClasses attributeId: 2.5.21.6 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 9a7ad94b-ca53-11d1-bbd0-0080c76670c0 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAME schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.43 Attribute objectCount This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: Object-Count ldapDisplayName: objectCount attributeId: 1.2.840.113556.1.4.506 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 34aaa216-b699-11d0-afee-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.44 Attribute objectGUID This attribute specifies the unique identifier for an object. The GUID data type is defined in  HYPERLINK "[MS-DTYP].pdf" [MS-DTYP] section 2.3.4. GUID usage by the Active Directory service is defined in  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS], in particular in section  HYPERLINK "[MS-ADTS].pdf" 3.1.1.1.3. cn: Object-Guid ldapDisplayName: objectGUID attributeId: 1.2.840.113556.1.4.2 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf9679e7-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: fPRESERVEONDELETE | fATTINDEX rangeLower: 16 rangeUpper: 16 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 mapiID: 35949 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.45 Attribute objectSid This attribute specifies a binary value that specifies the security identifier (SID) of a security principal object. The SID is a unique value used to identify security principal objects. For more information on the SID data type, refer to  HYPERLINK "[MS-DTYP].pdf" [MS-DTYP] section 2.4.2. SID usage is also discussed in  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS], in particular in section  HYPERLINK "[MS-ADTS].pdf" 3.1.1.1.3. Because this is an attribute of String(SID) syntax, an application writing to this attribute via the LDAP protocol can specify a value for this attribute as a valid SDDL SID string, as specified in  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.3.1.2.5. The directory service will convert that value to its binary value equivalent. cn: Object-Sid ldapDisplayName: objectSid attributeId: 1.2.840.113556.1.4.146 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf9679e8-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: fPRESERVEONDELETE | fATTINDEX rangeLower: 0 rangeUpper: 28 attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf mapiID: 32807 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, the following attributes are defined differently: systemOnly: FALSE The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.46 Attribute objectVersion This attribute specifies a generic store for a version number for the object. Active Directory uses this attribute for a few operations. Refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.2.1 for more information. cn: Object-Version ldapDisplayName: objectVersion attributeId: 1.2.840.113556.1.2.76 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 16775848-47f3-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 mapiID: 33015 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.47 Attribute oEMInformation This attribute specifies OEM information. cn: OEM-Information ldapDisplayName: oEMInformation attributeId: 1.2.840.113556.1.4.151 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf9679ea-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9a systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute attributeSecurityGuid is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.48 Attribute oMObjectClass This attribute specifies the unique object ID (OID) for the attribute or class. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.2.2.2, "LDAP Representation", for information on how this object is used by the Active Directory service. cn: OM-Object-Class ldapDisplayName: oMObjectClass attributeId: 1.2.840.113556.1.2.218 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf9679ec-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 mapiID: 33021 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.49 Attribute oMSyntax Used as part of specifying the syntax of an attribute. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.2.2.2, LDAP Representation, for information on how this object is used by the Active Directory service. cn: OM-Syntax ldapDisplayName: oMSyntax attributeId: 1.2.840.113556.1.2.231 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf9679ed-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: fPRESERVEONDELETE mapiID: 33022 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.50 Attribute oMTGuid This attribute specifies the unique identifier for a Link-Track-Object-Move table entry. cn: OMT-Guid ldapDisplayName: oMTGuid attributeId: 1.2.840.113556.1.4.505 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: ddac0cf3-af8f-11d0-afeb-00c04fd930c9 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.51 Attribute oMTIndxGuid This attribute specifies the index identifier for a Link-Track-Object-Move table entry. cn: OMT-Indx-Guid ldapDisplayName: oMTIndxGuid attributeId: 1.2.840.113556.1.4.333 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 1f0075fa-7e40-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: fATTINDEX rangeLower: 0 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.52 Attribute oncRpcNumber This attribute specifies a part of the RPC map and stores the RPC number for UNIX RPCs. cn: OncRpcNumber ldapDisplayName: oncRpcNumber attributeId: 1.3.6.1.1.1.1.18 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 966825f5-01d9-4a5c-a011-d15ae84efa55 systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.53 Attribute operatingSystem This attribute specifies the operating system name (for example, WindowsNT operating system). cn: Operating-System ldapDisplayName: operatingSystem attributeId: 1.2.840.113556.1.4.363 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 3e978925-8c01-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.54 Attribute operatingSystemHotfix This attribute specifies the hotfix level of the operating system. cn: Operating-System-Hotfix ldapDisplayName: operatingSystemHotfix attributeId: 1.2.840.113556.1.4.415 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bd951b3c-9c96-11d0-afdd-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.55 Attribute operatingSystemServicePack This attribute specifies the operating system service pack ID string (for example, SP3). cn: Operating-System-Service-Pack ldapDisplayName: operatingSystemServicePack attributeId: 1.2.840.113556.1.4.365 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 3e978927-8c01-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.56 Attribute operatingSystemVersion This attribute specifies the operating system version string (for example, 4.0). cn: Operating-System-Version ldapDisplayName: operatingSystemVersion attributeId: 1.2.840.113556.1.4.364 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 3e978926-8c01-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.57 Attribute operatorCount The Operator-Count attribute is part of the mandatory User\Group properties (see  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] for more information). cn: Operator-Count ldapDisplayName: operatorCount attributeId: 1.2.840.113556.1.4.144 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf9679ee-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.58 Attribute optionDescription This attribute specifies a description of an option that is set on the DHCP server. cn: Option-Description ldapDisplayName: optionDescription attributeId: 1.2.840.113556.1.4.712 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 963d274d-48be-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.59 Attribute options This attribute specifies a bit field, where the meaning of the bits varies from objectClass to objectClass. It can occur on Inter-Site-Transport, NTDS-Connection, NTDS-DSA, NTDS-Site-Settings, and Site-Link objects. See  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] and  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] more for information. cn: Options ldapDisplayName: options attributeId: 1.2.840.113556.1.4.307 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 19195a53-6da0-11d0-afd3-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.60 Attribute optionsLocation This attribute specifies the options location for the DHCP server, and contains the distinguished name (DN) for alternate sites that contain the options information. cn: Options-Location ldapDisplayName: optionsLocation attributeId: 1.2.840.113556.1.4.713 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: FALSE schemaIdGuid: 963d274e-48be-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.61 Attribute organizationalStatus The organizationalStatus attribute specifies a category by which a person is often referred to in an organization. This attribute is part of the X.500 schema, as described in  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90271" [RFC1274]. cn: organizationalStatus ldapDisplayName: organizationalStatus attributeId: 0.9.2342.19200300.100.1.45 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 28596019-7349-4d2f-adff-5a629961f942 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.62 Attribute originalDisplayTable This attribute specifies the MAPI (original) display table for an address entry. cn: Original-Display-Table ldapDisplayName: originalDisplayTable attributeId: 1.2.840.113556.1.2.445 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 5fd424ce-1262-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32768 mapiID: 33027 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.63 Attribute originalDisplayTableMSDOS This attribute specifies the MAPI (original) display table for an MS-DOS address entry. cn: Original-Display-Table-MSDOS ldapDisplayName: originalDisplayTableMSDOS attributeId: 1.2.840.113556.1.2.214 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 5fd424cf-1262-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32768 mapiID: 33028 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.64 Attribute otherFacsimileTelephoneNumber This attribute specifies a list of alternate facsimile numbers. cn: Phone-Fax-Other ldapDisplayName: otherFacsimileTelephoneNumber attributeId: 1.2.840.113556.1.4.646 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 0296c11d-40da-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.65 Attribute otherHomePhone This attribute specifies a list of alternate home phone numbers. cn: Phone-Home-Other ldapDisplayName: otherHomePhone attributeId: 1.2.840.113556.1.2.277 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: f0f8ffa2-1191-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14895 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.66 Attribute otherIpPhone This attribute specifies a list of alternate TCP/IP addresses for the phone. It is used by telephony. cn: Phone-Ip-Other ldapDisplayName: otherIpPhone attributeId: 1.2.840.113556.1.4.722 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 4d146e4b-48d4-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.67 Attribute otherLoginWorkstations This attribute specifies non-WindowsNT operating system or LAN Manager workstations from which a user can log on. cn: Other-Login-Workstations ldapDisplayName: otherLoginWorkstations attributeId: 1.2.840.113556.1.4.91 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: bf9679f1-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY rangeLower: 0 rangeUpper: 1024 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.68 Attribute otherMailbox This attribute specifies other additional mail addresses in a form such as CCMAIL: JeffSmith. cn: Other-Mailbox ldapDisplayName: otherMailbox attributeId: 1.2.840.113556.1.4.651 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 0296c123-40da-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.69 Attribute otherMobile This attribute specifies a list of alternate cell phone numbers. cn: Phone-Mobile-Other ldapDisplayName: otherMobile attributeId: 1.2.840.113556.1.4.647 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 0296c11e-40da-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.70 Attribute otherPager This attribute specifies a list of alternate pager numbers. cn: Phone-Pager-Other ldapDisplayName: otherPager attributeId: 1.2.840.113556.1.2.118 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: f0f8ffa4-1191-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 35950 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.71 Attribute otherTelephone This attribute specifies a list of alternate office phone numbers. cn: Phone-Office-Other ldapDisplayName: otherTelephone attributeId: 1.2.840.113556.1.2.18 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: f0f8ffa5-1191-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14875 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.72 Attribute otherWellKnownObjects This attribute specifies a list of containers by GUID and distinguished name. This permits retrieving an object after it has been moved by using just the GUID and the domain name. Whenever the object is moved, the Active Directory system  HYPERLINK "[MS-ADOD].pdf" [MS-ADOD] will automatically update the distinguished name. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 6.1. cn: Other-Well-Known-Objects ldapDisplayName: otherWellKnownObjects attributeId: 1.2.840.113556.1.4.1359 attributeSyntax: 2.5.5.7 omSyntax: 127 omObjectClass: 1.2.840.113556.1.1.1.11 isSingleValued: FALSE schemaIdGuid: 1ea64e5d-ac0f-11d2-90df-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 rangeLower: 16 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute rangeLower and rangeUpper are not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.73 Attribute ou This attribute specifies the name of the organizational unit. When used as a component of a directory name, it identifies an organizational unit with which the named object is affiliated. cn: Organizational-Unit-Name ldapDisplayName: ou attributeId: 2.5.4.11 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: bf9679f0-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fATTINDEX rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 mapiID: 33026 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.74 Attribute owner This attribute specifies the name of some object that has some responsibility for the associated object. An attribute value for owner is a distinguished name (which could represent a group of names) and can recur. cn: Owner ldapDisplayName: owner attributeId: 2.5.4.32 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: bf9679f3-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 linkID: 44 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.75 Attribute ownerBL This attribute specifies the back-link to the owner attribute. It contains a list of owners for an object. cn: ms-Exch-Owner-BL ldapDisplayName: ownerBL attributeId: 1.2.840.113556.1.2.104 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: bf9679f4-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 linkID: 45 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.76 Attribute packageFlags This attribute specifies a bit field that contains the deployment state flags for an application. This attribute can be set to 0 or a combination of one or more of the values listed in  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90058" [MSDN-PACKAGE-FLAGS]. cn: Package-Flags ldapDisplayName: packageFlags attributeId: 1.2.840.113556.1.4.327 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 7d6c0e99-7e20-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: fATTINDEX systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.77 Attribute packageName This attribute specifies the deployment name for an application. cn: Package-Name ldapDisplayName: packageName attributeId: 1.2.840.113556.1.4.326 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 7d6c0e98-7e20-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.78 Attribute packageType This attribute specifies the type of installation required for an application package. For example, MSI, EXE, CAB. cn: Package-Type ldapDisplayName: packageType attributeId: 1.2.840.113556.1.4.324 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 7d6c0e96-7e20-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.79 Attribute pager This attribute specifies the primary pager number. cn: Phone-Pager-Primary ldapDisplayName: pager attributeId: 0.9.2342.19200300.100.1.42 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: f0f8ffa6-1191-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14881 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.80 Attribute parentCA This attribute specifies the distinguished name of a CA object for a parent certificate authority. cn: Parent-CA ldapDisplayName: parentCA attributeId: 1.2.840.113556.1.4.557 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 5245801b-ca6a-11d0-afff-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.81 Attribute parentCACertificateChain This attribute specifies the DER-encoded X509v3 certificate  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90590" [X509] for a parent certificate authority. cn: Parent-CA-Certificate-Chain ldapDisplayName: parentCACertificateChain attributeId: 1.2.840.113556.1.4.685 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 963d2733-48be-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.82 Attribute parentGUID This attribute specifies a constructed attribute, invented to support the DirSync control. It holds the objectGuid of an object's parent when replicating an object's creation, rename, or move. cn: Parent-GUID ldapDisplayName: parentGUID attributeId: 1.2.840.113556.1.4.1224 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 2df90d74-009f-11d2-aa4c-00c04fd7d83a systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAME schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.83 Attribute partialAttributeDeletionList This attribute specifies the internal replication state of partial replicas (that is, on global catalogs (GCs)). It is an attribute of the partial replica NC object and is used when the GC is in the process of removing attributes from the objects in its partial replica NCs. See  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] for more information on implementation usage. cn: Partial-Attribute-Deletion-List ldapDisplayName: partialAttributeDeletionList attributeId: 1.2.840.113556.1.4.663 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 28630ec0-41d5-11d1-a9c1-0000f80367c1 systemOnly: TRUE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.84 Attribute partialAttributeSet This attribute specifies the internal replication state of partial replicas (that is, on GCs). It is an attribute of the partial replica NC object, and defines the set of attributes present on a particular partial replica NC. See  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] section 5.146 for more information on Active Directory service usage. cn: Partial-Attribute-Set ldapDisplayName: partialAttributeSet attributeId: 1.2.840.113556.1.4.640 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 19405b9e-3cfa-11d1-a9c0-0000f80367c1 systemOnly: TRUE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.85 Attribute pekKeyChangeInterval This attribute specifies the password encryption key change interval. For more information, refer to  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR]. cn: Pek-Key-Change-Interval ldapDisplayName: pekKeyChangeInterval attributeId: 1.2.840.113556.1.4.866 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: 07383084-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.86 Attribute pekList This attribute specifies a list of password encryption keys. This attribute is for internal use only and it is not replicated. Its content is not accessible through any protocol, for more information see  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS]. cn: Pek-List ldapDisplayName: pekList attributeId: 1.2.840.113556.1.4.865 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 07383083-91df-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.87 Attribute pendingCACertificates This attribute specifies the certificates that are about to become effective for this certificate authority. cn: Pending-CA-Certificates ldapDisplayName: pendingCACertificates attributeId: 1.2.840.113556.1.4.693 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 963d273c-48be-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.88 Attribute pendingParentCA This attribute specifies the reference to the certificate authorities that issued the pending certificates for this certificate authority. cn: Pending-Parent-CA ldapDisplayName: pendingParentCA attributeId: 1.2.840.113556.1.4.695 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 963d273e-48be-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.89 Attribute perMsgDialogDisplayTable This attribute specifies the per message options MAPI display table. cn: Per-Msg-Dialog-Display-Table ldapDisplayName: perMsgDialogDisplayTable attributeId: 1.2.840.113556.1.2.325 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 5fd424d3-1262-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32768 mapiID: 33032 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.90 Attribute perRecipDialogDisplayTable This attribute specifies the per recipient options MAPI display table. cn: Per-Recip-Dialog-Display-Table ldapDisplayName: perRecipDialogDisplayTable attributeId: 1.2.840.113556.1.2.326 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 5fd424d4-1262-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32768 mapiID: 33033 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.91 Attribute personalTitle This attribute specifies the user's title. cn: Personal-Title ldapDisplayName: personalTitle attributeId: 1.2.840.113556.1.2.615 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 16775858-47f3-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 35947 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.92 Attribute photo This attribute specifies an object encoded in G3 fax as explained in recommendation T.4  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=110405" [RFC804], with an ASN.1 wrapper to make it compatible with an X.400 BodyPart as defined in  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=110403" [X420]. cn: photo ldapDisplayName: photo attributeId: 0.9.2342.19200300.100.1.7 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: 9c979768-ba1a-4c08-9632-c6a5c1ed649a systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.93 Attribute physicalDeliveryOfficeName This attribute specifies the office location in the user's place of business. cn: Physical-Delivery-Office-Name ldapDisplayName: physicalDeliveryOfficeName attributeId: 2.5.4.19 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf9679f7-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fANR | fATTINDEX rangeLower: 1 rangeUpper: 128 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14873 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.94 Attribute physicalLocationObject This attribute specifies a map from a device (for example, printer, computer, and so on) to a physical location. cn: Physical-Location-Object ldapDisplayName: physicalLocationObject attributeId: 1.2.840.113556.1.4.514 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: b7b13119-b82e-11d0-afee-0000f80367c1 systemOnly: FALSE searchFlags: fATTINDEX systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.95 Attribute pKICriticalExtensions This attribute specifies a list of critical extensions in the certificate template. cn: PKI-Critical-Extensions ldapDisplayName: pKICriticalExtensions attributeId: 1.2.840.113556.1.4.1330 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: fc5a9106-3b9d-11d2-90cc-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.96 Attribute pKIDefaultCSPs This attribute specifies a list of cryptographic service providers for the certificate template. cn: PKI-Default-CSPs ldapDisplayName: pKIDefaultCSPs attributeId: 1.2.840.113556.1.4.1334 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 1ef6336e-3b9e-11d2-90cc-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.97 Attribute pKIDefaultKeySpec This attribute specifies the private key specification for the certificate template. cn: PKI-Default-Key-Spec ldapDisplayName: pKIDefaultKeySpec attributeId: 1.2.840.113556.1.4.1327 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 426cae6e-3b9d-11d2-90cc-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.98 Attribute pKIEnrollmentAccess The PKI-Enrollment-Access attribute is for internal use only. cn: PKI-Enrollment-Access ldapDisplayName: pKIEnrollmentAccess attributeId: 1.2.840.113556.1.4.1335 attributeSyntax: 2.5.5.15 omSyntax: 66 isSingleValued: FALSE schemaIdGuid: 926be278-56f9-11d2-90d0-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.99 Attribute pKIExpirationPeriod This attribute specifies the validity period for the certificate template. cn: PKI-Expiration-Period ldapDisplayName: pKIExpirationPeriod attributeId: 1.2.840.113556.1.4.1331 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 041570d2-3b9e-11d2-90cc-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.100 Attribute pKIExtendedKeyUsage This attribute specifies the enhanced key usage OIDs for the certificate template. cn: PKI-Extended-Key-Usage ldapDisplayName: pKIExtendedKeyUsage attributeId: 1.2.840.113556.1.4.1333 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 18976af6-3b9e-11d2-90cc-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.101 Attribute pKIKeyUsage This attribute specifies the key usage extension for the certificate template. cn: PKI-Key-Usage ldapDisplayName: pKIKeyUsage attributeId: 1.2.840.113556.1.4.1328 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: e9b0a87e-3b9d-11d2-90cc-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.102 Attribute pKIMaxIssuingDepth This attribute specifies the maximum length of the certificate chain issued by the certificate. cn: PKI-Max-Issuing-Depth ldapDisplayName: pKIMaxIssuingDepth attributeId: 1.2.840.113556.1.4.1329 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: f0bfdefa-3b9d-11d2-90cc-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.103 Attribute pKIOverlapPeriod This attribute specifies the period during which the certificate should be renewed before it is expired. cn: PKI-Overlap-Period ldapDisplayName: pKIOverlapPeriod attributeId: 1.2.840.113556.1.4.1332 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 1219a3ec-3b9e-11d2-90cc-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.104 Attribute pKT This attribute specifies the DFS Partition Knowledge Table. It describes the structure of a Distributed File System (DFS) hierarchy. cn: PKT ldapDisplayName: pKT attributeId: 1.2.840.113556.1.4.206 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 8447f9f1-1027-11d0-a05f-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeUpper: 10485760 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute rangeUpper is not defined. 2.105 Attribute pKTGuid This attribute specifies the unique ID of a given DFS Partition Knowledge Table. cn: PKT-Guid ldapDisplayName: pKTGuid attributeId: 1.2.840.113556.1.4.205 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 8447f9f0-1027-11d0-a05f-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 16 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.106 Attribute policyReplicationFlags This attribute specifies which LSA properties are replicated to clients. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: Policy-Replication-Flags ldapDisplayName: policyReplicationFlags attributeId: 1.2.840.113556.1.4.633 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 19405b96-3cfa-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.107 Attribute portName This attribute specifies a list of port names, for example, for printer ports or COM ports. cn: Port-Name ldapDisplayName: portName attributeId: 1.2.840.113556.1.4.228 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 281416c4-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.108 Attribute possibleInferiors This attribute specifies the list of classes, instances of which can be child objects of instances of the class on which the possInferiors attribute is present. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.4.5.21 for more information on Active Directory usage. cn: Possible-Inferiors ldapDisplayName: possibleInferiors attributeId: 1.2.840.113556.1.4.915 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE schemaIdGuid: 9a7ad94c-ca53-11d1-bbd0-0080c76670c0 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAME schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.109 Attribute possSuperiors This attribute specifies a list of classes, instances of which can be parent objects of the instances of the class on which the possSuperiors attribute is present. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.2.4.4 for more information on Active Directory usage. cn: Poss-Superiors ldapDisplayName: possSuperiors attributeId: 1.2.840.113556.1.2.8 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE schemaIdGuid: bf9679fa-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.110 Attribute postalAddress This attribute specifies the mailing address for the object. cn: Postal-Address ldapDisplayName: postalAddress attributeId: 2.5.4.16 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: bf9679fc-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY rangeLower: 1 rangeUpper: 4096 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 33036 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.111 Attribute postalCode This attribute specifies the postal or ZIP code for mail delivery. cn: Postal-Code ldapDisplayName: postalCode attributeId: 2.5.4.17 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf9679fd-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY rangeLower: 1 rangeUpper: 40 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14890 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.112 Attribute postOfficeBox This attribute specifies the post office box number for this object. cn: Post-Office-Box ldapDisplayName: postOfficeBox attributeId: 2.5.4.18 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: bf9679fb-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY rangeLower: 1 rangeUpper: 40 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14891 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.113 Attribute preferredDeliveryMethod This attribute specifies the X.500-preferred way to deliver to the addressee, as specified in  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90589" [X500]. cn: Preferred-Delivery-Method ldapDisplayName: preferredDeliveryMethod attributeId: 2.5.4.28 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: FALSE schemaIdGuid: bf9679fe-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 33037 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.114 Attribute preferredLanguage This attribute specifies the preferred written or spoken language for a person. cn: preferredLanguage ldapDisplayName: preferredLanguage attributeId: 2.16.840.1.113730.3.1.39 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 856be0d0-18e7-46e1-8f5f-7ee4d9020e0d systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.115 Attribute preferredOU This attribute specifies the organizational unit to show by default on the user's desktop. cn: Preferred-OU ldapDisplayName: preferredOU attributeId: 1.2.840.113556.1.4.97 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: bf9679ff-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.116 Attribute prefixMap The prefixMap attribute is for internal use only. cn: Prefix-Map ldapDisplayName: prefixMap attributeId: 1.2.840.113556.1.4.538 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 52458022-ca6a-11d0-afff-0000f80367c1 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.117 Attribute presentationAddress This attribute specifies a presentation address associated with an object representing an OSI application entity. cn: Presentation-Address ldapDisplayName: presentationAddress attributeId: 2.5.4.29 attributeSyntax: 2.5.5.13 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.732 isSingleValued: TRUE schemaIdGuid: a8df744b-c5ea-11d1-bbcb-0080c76670c0 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.118 Attribute previousCACertificates This attribute specifies the last expired certificate for this certificate authority. cn: Previous-CA-Certificates ldapDisplayName: previousCACertificates attributeId: 1.2.840.113556.1.4.692 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 963d2739-48be-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.119 Attribute previousParentCA This attribute specifies a reference to the certificate authorities that issued the last expired certificate for a certificate authority. cn: Previous-Parent-CA ldapDisplayName: previousParentCA attributeId: 1.2.840.113556.1.4.694 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 963d273d-48be-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.120 Attribute primaryGroupID This attribute specifies the relative identifier (RID) for the primary group of the user. By default, this is the RID for the Domain Users group. The user is a member of its primary group, although the group is not listed in the user's  HYPERLINK "[MS-ADA2].pdf" memberOf attribute. Likewise, a group object's  HYPERLINK "[MS-ADA2].pdf" member attribute will not list the user objects whose primaryGroupID is set to the group. For more information, refer to  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR] section 3.1.1.8.2,  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS], and  HYPERLINK "[MS-ADA2].pdf" [MS-ADA2] sections  HYPERLINK "[MS-ADA2].pdf" 2.43 and  HYPERLINK "[MS-ADA2].pdf" 2.45. cn: Primary-Group-ID ldapDisplayName: primaryGroupID attributeId: 1.2.840.113556.1.4.98 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a00-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY| fATTINDEX attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.121 Attribute primaryGroupToken This attribute specifies a computed attribute that is the relative identifier (RID) of a group's SID. For more information refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.4.5.11 and  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR]. cn: Primary-Group-Token ldapDisplayName: primaryGroupToken attributeId: 1.2.840.113556.1.4.1412 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: c0ed8738-7efd-4481-84d9-66d2db8be369 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.122 Attribute primaryInternationalISDNNumber This attribute specifies the primary ISDN number. cn: Phone-ISDN-Primary ldapDisplayName: primaryInternationalISDNNumber attributeId: 1.2.840.113556.1.4.649 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 0296c11f-40da-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.123 Attribute primaryTelexNumber This attribute specifies the primary telex number. cn: Telex-Primary ldapDisplayName: primaryTelexNumber attributeId: 1.2.840.113556.1.4.648 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 0296c121-40da-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.124 Attribute printAttributes This attribute specifies a bitmask of printer attributes. cn: Print-Attributes ldapDisplayName: printAttributes attributeId: 1.2.840.113556.1.4.247 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 281416d7-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.125 Attribute printBinNames This attribute specifies a list of printer bin names. cn: Print-Bin-Names ldapDisplayName: printBinNames attributeId: 1.2.840.113556.1.4.237 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 281416cd-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.126 Attribute printCollate This attribute specifies whether a printer has collating bins. cn: Print-Collate ldapDisplayName: printCollate attributeId: 1.2.840.113556.1.4.242 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: 281416d2-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.127 Attribute printColor This attribute specifies whether a printer can print in color. cn: Print-Color ldapDisplayName: printColor attributeId: 1.2.840.113556.1.4.243 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: 281416d3-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.128 Attribute printDuplexSupported This attribute specifies the type of duplex support a printer has. cn: Print-Duplex-Supported ldapDisplayName: printDuplexSupported attributeId: 1.2.840.113556.1.4.1311 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: 281416cc-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.129 Attribute printEndTime This attribute specifies the time a print queue stops servicing jobs. cn: Print-End-Time ldapDisplayName: printEndTime attributeId: 1.2.840.113556.1.4.234 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 281416ca-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.130 Attribute printerName This attribute specifies the display name of an attached printer. cn: Printer-Name ldapDisplayName: printerName attributeId: 1.2.840.113556.1.4.300 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 244b296e-5abd-11d0-afd2-00c04fd930c9 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.131 Attribute printFormName This attribute specifies the name of the currently loaded form. cn: Print-Form-Name ldapDisplayName: printFormName attributeId: 1.2.840.113556.1.4.235 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 281416cb-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.132 Attribute printKeepPrintedJobs This attribute specifies whether printed jobs are kept. cn: Print-Keep-Printed-Jobs ldapDisplayName: printKeepPrintedJobs attributeId: 1.2.840.113556.1.4.275 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: ba305f6d-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.133 Attribute printLanguage This attribute specifies the supported page description language (for example, PostScript, PCL). cn: Print-Language ldapDisplayName: printLanguage attributeId: 1.2.840.113556.1.4.246 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 281416d6-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.134 Attribute printMACAddress This attribute specifies the user-supplied MAC address. cn: Print-MAC-Address ldapDisplayName: printMACAddress attributeId: 1.2.840.113556.1.4.288 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: ba305f7a-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.135 Attribute printMaxCopies This attribute specifies the maximum number of copies a device can print. cn: Print-Max-Copies ldapDisplayName: printMaxCopies attributeId: 1.2.840.113556.1.4.241 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 281416d1-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.136 Attribute printMaxResolutionSupported This attribute specifies the maximum printer resolution. cn: Print-Max-Resolution-Supported ldapDisplayName: printMaxResolutionSupported attributeId: 1.2.840.113556.1.4.238 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 281416cf-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.137 Attribute printMaxXExtent This attribute specifies the maximum horizontal print region. cn: Print-Max-X-Extent ldapDisplayName: printMaxXExtent attributeId: 1.2.840.113556.1.4.277 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: ba305f6f-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.138 Attribute printMaxYExtent This attribute specifies the maximum vertical print region. cn: Print-Max-Y-Extent ldapDisplayName: printMaxYExtent attributeId: 1.2.840.113556.1.4.278 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: ba305f70-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.139 Attribute printMediaReady This attribute specifies a list of available media for a printer. cn: Print-Media-Ready ldapDisplayName: printMediaReady attributeId: 1.2.840.113556.1.4.289 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 3bcbfcf5-4d3d-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute isMemberOfPartialAttributeSet is not defined. 2.140 Attribute printMediaSupported This attribute specifies a list of media supported by a printer. cn: Print-Media-Supported ldapDisplayName: printMediaSupported attributeId: 1.2.840.113556.1.4.299 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 244b296f-5abd-11d0-afd2-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.141 Attribute printMemory This attribute specifies the amount of memory installed in a printer. cn: Print-Memory ldapDisplayName: printMemory attributeId: 1.2.840.113556.1.4.282 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: ba305f74-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.142 Attribute printMinXExtent This attribute specifies the minimum horizontal print region. cn: Print-Min-X-Extent ldapDisplayName: printMinXExtent attributeId: 1.2.840.113556.1.4.279 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: ba305f71-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.143 Attribute printMinYExtent This attribute specifies the minimum vertical print region. cn: Print-Min-Y-Extent ldapDisplayName: printMinYExtent attributeId: 1.2.840.113556.1.4.280 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: ba305f72-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.144 Attribute printNetworkAddress This attribute specifies the user-supplied network address. cn: Print-Network-Address ldapDisplayName: printNetworkAddress attributeId: 1.2.840.113556.1.4.287 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: ba305f79-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.145 Attribute printNotify This attribute specifies a user-supplied string specifying the notification contact. cn: Print-Notify ldapDisplayName: printNotify attributeId: 1.2.840.113556.1.4.272 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: ba305f6a-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.146 Attribute printNumberUp This attribute specifies the number of page images per sheet. cn: Print-Number-Up ldapDisplayName: printNumberUp attributeId: 1.2.840.113556.1.4.290 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 3bcbfcf4-4d3d-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.147 Attribute printOrientationsSupported This attribute specifies the page rotation for landscape printing. cn: Print-Orientations-Supported ldapDisplayName: printOrientationsSupported attributeId: 1.2.840.113556.1.4.240 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 281416d0-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.148 Attribute printOwner This attribute specifies a user-supplied owner string. cn: Print-Owner ldapDisplayName: printOwner attributeId: 1.2.840.113556.1.4.271 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: ba305f69-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.149 Attribute printPagesPerMinute This attribute specifies the driver-supplied print rate in pages per minute. cn: Print-Pages-Per-Minute ldapDisplayName: printPagesPerMinute attributeId: 1.2.840.113556.1.4.631 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 19405b97-3cfa-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.150 Attribute printRate This attribute specifies the driver-supplied print rate. cn: Print-Rate ldapDisplayName: printRate attributeId: 1.2.840.113556.1.4.285 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: ba305f77-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.151 Attribute printRateUnit This attribute specifies the driver-supplied print rate unit. cn: Print-Rate-Unit ldapDisplayName: printRateUnit attributeId: 1.2.840.113556.1.4.286 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: ba305f78-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute isMemberOfPartialAttributeSet is not defined. 2.152 Attribute printSeparatorFile This attribute specifies the file path of the printer separator page. cn: Print-Separator-File ldapDisplayName: printSeparatorFile attributeId: 1.2.840.113556.1.4.230 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 281416c6-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.153 Attribute printShareName This attribute specifies the printer's share name. cn: Print-Share-Name ldapDisplayName: printShareName attributeId: 1.2.840.113556.1.4.270 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: ba305f68-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.154 Attribute printSpooling This attribute specifies a string representing the type of printer spooling. cn: Print-Spooling ldapDisplayName: printSpooling attributeId: 1.2.840.113556.1.4.274 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: ba305f6c-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.155 Attribute printStaplingSupported This attribute specifies if the printer supports stapling. It is supplied by the driver. cn: Print-Stapling-Supported ldapDisplayName: printStaplingSupported attributeId: 1.2.840.113556.1.4.281 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: ba305f73-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.156 Attribute printStartTime This attribute specifies the time a print queue begins servicing jobs. cn: Print-Start-Time ldapDisplayName: printStartTime attributeId: 1.2.840.113556.1.4.233 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 281416c9-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.157 Attribute printStatus This attribute specifies the status from the print spooler. cn: Print-Status ldapDisplayName: printStatus attributeId: 1.2.840.113556.1.4.273 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: ba305f6b-47e3-11d0-a1a6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.158 Attribute priority This attribute specifies the current priority (of a process, print job, and so on). cn: Priority ldapDisplayName: priority attributeId: 1.2.840.113556.1.4.231 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 281416c7-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.159 Attribute priorSetTime This attribute specifies the previous time set for a secret. cn: Prior-Set-Time ldapDisplayName: priorSetTime attributeId: 1.2.840.113556.1.4.99 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: bf967a01-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.160 Attribute priorValue This attribute specifies the previous value for a secret. cn: Prior-Value ldapDisplayName: priorValue attributeId: 1.2.840.113556.1.4.100 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967a02-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.161 Attribute privateKey This attribute specifies an encrypted private key. cn: Private-Key ldapDisplayName: privateKey attributeId: 1.2.840.113556.1.4.101 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967a03-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.162 Attribute privilegeAttributes This attribute specifies a bitmask of privilege attributes. cn: Privilege-Attributes ldapDisplayName: privilegeAttributes attributeId: 1.2.840.113556.1.4.636 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 19405b9a-3cfa-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.163 Attribute privilegeDisplayName This attribute specifies a display name for a WindowsNT operating system privilege. cn: Privilege-Display-Name ldapDisplayName: privilegeDisplayName attributeId: 1.2.840.113556.1.4.634 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 19405b98-3cfa-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.164 Attribute privilegeHolder This attribute specifies a list of distinguished names of principals that are granted this privilege. cn: Privilege-Holder ldapDisplayName: privilegeHolder attributeId: 1.2.840.113556.1.4.637 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 19405b9b-3cfa-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 linkID: 70 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.165 Attribute privilegeValue This attribute specifies a value representing a WindowsNT operating system privilege. cn: Privilege-Value ldapDisplayName: privilegeValue attributeId: 1.2.840.113556.1.4.635 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: 19405b99-3cfa-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.166 Attribute productCode This attribute specifies a unique identifier for an application for a particular product release, represented as a string GUID, for example, "{12345678-1234-1234-1234-123456789012}". Letters used in this GUID must be uppercase. This ID must vary for different versions and languages. cn: Product-Code ldapDisplayName: productCode attributeId: 1.2.840.113556.1.4.818 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: d9e18317-8939-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.167 Attribute profilePath This attribute specifies a path to the user's profile. This value can be a null string, a local absolute path, or a UNC path. cn: Profile-Path ldapDisplayName: profilePath attributeId: 1.2.840.113556.1.4.139 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a05-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cf systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.168 Attribute proxiedObjectName This attribute specifies an internal tracking object used by Active Directory to help track interdomain moves. cn: Proxied-Object-Name ldapDisplayName: proxiedObjectName attributeId: 1.2.840.113556.1.4.1249 attributeSyntax: 2.5.5.7 omSyntax: 127 omObjectClass: 1.2.840.113556.1.1.1.11 isSingleValued: TRUE schemaIdGuid: e1aea402-cd5b-11d0-afff-0000f80367c1 systemOnly: TRUE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.169 Attribute proxyAddresses A proxy address is the address by which an MicrosoftExchangeServer recipient object is recognized in a foreign mail system. Proxy addresses are required for all recipient objects, such as custom recipients and distribution lists. cn: Proxy-Addresses ldapDisplayName: proxyAddresses attributeId: 1.2.840.113556.1.2.210 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: bf967a06-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fANR | fATTINDEX rangeLower: 1 rangeUpper: 1123 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 mapiID: 32783 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.170 Attribute proxyGenerationEnabled This attribute specifies whether proxy generation is enabled. cn: Proxy-Generation-Enabled ldapDisplayName: proxyGenerationEnabled attributeId: 1.2.840.113556.1.2.523 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: 5fd424d6-1262-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 mapiID: 33201 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.171 Attribute proxyLifetime This attribute specifies the lifetime for a proxy object. cn: Proxy-Lifetime ldapDisplayName: proxyLifetime attributeId: 1.2.840.113556.1.4.103 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: bf967a07-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.172 Attribute publicKeyPolicy This attribute specifies a reference to the public key policy for this domain. cn: Public-Key-Policy ldapDisplayName: publicKeyPolicy attributeId: 1.2.840.113556.1.4.420 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 80a67e28-9f22-11d0-afdd-00c04fd930c9 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: a29b89fd-c7e8-11d0-9bae-00c04fd92ef5 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.173 Attribute purportedSearch This attribute specifies the search argument for an address book view. cn: Purported-Search ldapDisplayName: purportedSearch attributeId: 1.2.840.113556.1.4.886 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: b4b54e50-943a-11d1-aebd-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 2048 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.174 Attribute pwdHistoryLength This attribute specifies the number of old passwords to save. See  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR] and  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] references for more information on how Active Directory uses this attribute. cn: Pwd-History-Length ldapDisplayName: pwdHistoryLength attributeId: 1.2.840.113556.1.4.95 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a09-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 65535 attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.175 Attribute pwdLastSet This attribute specifies the date and time that the password for this account was last changed. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). If this value is set to 0 and the  HYPERLINK \l "z01cf3969bc7f42949223f15668557f5f" User-Account-Control attribute does not contain the ADS_UF_DONT_EXPIRE_PASSWD flag, the user must set the password at the next logon. See  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR] section 3.1.1.8.8 and  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] for more information on how Active Directory uses this attribute. cn: Pwd-Last-Set ldapDisplayName: pwdLastSet attributeId: 1.2.840.113556.1.4.96 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: bf967a0a-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.176 Attribute pwdProperties This attribute specifies an unsigned long numeric that, bit by bit, is home to several true/false policies, most of which can be configured under the default domain policy Group Policy Object's (GPO's) Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy folder. For example, the DOMAIN_PASSWORD_COMPLEX setting, which can be configured through a GPO's Passwords must meet complexity requirements policy, occupies pwdProperties' first bit. See  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR] for more information on bit descriptions. cn: Pwd-Properties ldapDisplayName: pwdProperties attributeId: 1.2.840.113556.1.4.93 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a0b-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.177 Attribute qualityOfService This attribute specifies the local/domain quality of service bits on policy objects. cn: Quality-Of-Service ldapDisplayName: qualityOfService attributeId: 1.2.840.113556.1.4.458 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 80a67e4e-9f22-11d0-afdd-00c04fd930c9 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: a29b8a01-c7e8-11d0-9bae-00c04fd92ef5 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.178 Attribute queryFilter This attribute specifies a Query-Filter. It is used by Active Directory administrative tools to store saved queries on display specifiers. cn: Query-Filter ldapDisplayName: queryFilter attributeId: 1.2.840.113556.1.4.1355 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: cbf70a26-7e78-11d2-9921-0000f87a57d4 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.179 Attribute queryPoint This attribute specifies the URL or UNC of a query page or other front end for accessing a catalog. cn: QueryPoint ldapDisplayName: queryPoint attributeId: 1.2.840.113556.1.4.680 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 7bfdcb86-4807-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.180 Attribute queryPolicyBL This attribute is the back link attribute of queryPolicy and contains a list of all objects holding references to a given Query-Policy. cn: Query-Policy-BL ldapDisplayName: queryPolicyBL attributeId: 1.2.840.113556.1.4.608 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: e1aea404-cd5b-11d0-afff-0000f80367c1 systemOnly: TRUE searchFlags: 0 linkID: 69 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.181 Attribute queryPolicyObject This attribute specifies the reference to the default Query-Policy in force for this server. cn: Query-Policy-Object ldapDisplayName: queryPolicyObject attributeId: 1.2.840.113556.1.4.607 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: e1aea403-cd5b-11d0-afff-0000f80367c1 systemOnly: FALSE searchFlags: 0 linkID: 68 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.182 Attribute rangeLower This attribute specifies a lower range of values that are allowed for an attribute, and is optional. For syntax Integer, LargeInteger, Enumeration, String(UTC-time), and String(Generalized-time), rangeLower equals the minimum allowed value. For syntax Object(DN-binary) and Object(DN-String), rangeLower equals the minimum length of the binary_value or string_value portion of the given value. For String(Unicode), rangeLower is the minimum length, in Unicode characters. rangeLower is not used on syntax Boolean and Object(DS-DN). For all other syntaxes, rangeLower equals the minimum length in bytes. Note that rangeLower is a 32-bit integer and cannot express the full range of LargeInteger, String(UTC-time), and String(Generalized-time). cn: Range-Lower ldapDisplayName: rangeLower attributeId: 1.2.840.113556.1.2.34 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a0c-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 mapiID: 33043 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.183 Attribute rangeUpper This attribute specifies an upper range of values that are allowed for an attribute, and is optional. For syntax Integer, LargeInteger, Enumeration, String(UTC-time), and String(Generalized-time), rangeUpper equals the maximum allowed value. For syntax Object(DN-binary) and Object(DN-String), rangeUpper equals the maximum length of the binary_value or string_value portion of the given value. For String(Unicode), rangeUpper is the maximum length, in Unicode characters. rangeUpper is not used on syntax Boolean and Object(DS-DN). For all other syntaxes, rangeUpper equals the maximum length in bytes. Note that rangeUpper is a 32-bit integer and cannot express the full range of LargeInteger, String(UTC-time), and String(Generalized-time). cn: Range-Upper ldapDisplayName: rangeUpper attributeId: 1.2.840.113556.1.2.35 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a0d-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 mapiID: 33044 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.184 Attribute rDNAttID This attribute specifies the attributeId of the RDN attribute. If the value is not defined, it will be inherited from the superclass of the class in which this attribute appears. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] sections  HYPERLINK "[MS-ADTS].pdf" 3.1.1.2.4.8 and  HYPERLINK "[MS-ADTS].pdf" 3.1.1.3.1.2.1 for more information. cn: RDN-Att-ID ldapDisplayName: rDNAttID attributeId: 1.2.840.113556.1.2.26 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: TRUE schemaIdGuid: bf967a0f-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.185 Attribute registeredAddress This attribute specifies a mnemonic for an address associated with an object at a particular city location. The mnemonic is registered in the country/region in which the city is located and is used in the provision of the Public Telegram Service. cn: Registered-Address ldapDisplayName: registeredAddress attributeId: 2.5.4.26 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf967a10-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 4096 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 33049 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.186 Attribute remoteServerName This attribute specifies where one or more machine names must be stored. cn: Remote-Server-Name ldapDisplayName: remoteServerName attributeId: 1.2.840.113556.1.4.105 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: bf967a12-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.187 Attribute remoteSource This attribute specifies a back pointer to foreign objects. cn: Remote-Source ldapDisplayName: remoteSource attributeId: 1.2.840.113556.1.4.107 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a14-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1024 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.188 Attribute remoteSourceType This attribute specifies a type of pointer to a foreign object. cn: Remote-Source-Type ldapDisplayName: remoteSourceType attributeId: 1.2.840.113556.1.4.108 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a15-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.189 Attribute remoteStorageGUID This attribute specifies the GUID for a remote storage object. cn: Remote-Storage-GUID ldapDisplayName: remoteStorageGUID attributeId: 1.2.840.113556.1.4.809 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 2a39c5b0-8960-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.190 Attribute replicaSource This attribute specifies the GUID of a replication source. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: Replica-Source ldapDisplayName: replicaSource attributeId: 1.2.840.113556.1.4.109 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a18-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.191 Attribute replInterval This attribute specifies the attribute of Site-Link objects that defines the interval, in minutes, between replication cycles among the sites in the Site-List. Must be a multiple of 15 minutes (the granularity of cross-site DS replication), a minimum of 15 minutes, and a maximum of 10,080 minutes (one week). For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: Repl-Interval ldapDisplayName: replInterval attributeId: 1.2.840.113556.1.4.1336 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 45ba9d1a-56fa-11d2-90d0-00c04fd91ab1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.192 Attribute replPropertyMetaData This attribute specifies the internal replication state information for directory service (DS) objects. Information here can be extracted in public form through the public API DsReplicaGetInfo(). Present on all DS objects. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: Repl-Property-Meta-Data ldapDisplayName: replPropertyMetaData attributeId: 1.2.840.113556.1.4.3 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 281416c0-1968-11d0-a28f-00aa003049e2 systemOnly: TRUE searchFlags: fPRESERVEONDELETE isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_OPERATIONAL | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, the following attributes are defined differently. systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.193 Attribute replTopologyStayOfExecution This attribute specifies the delay between deleting a server object and it being permanently removed from the replication topology. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: Repl-Topology-Stay-Of-Execution ldapDisplayName: replTopologyStayOfExecution attributeId: 1.2.840.113556.1.4.677 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 7bfdcb83-4807-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.194 Attribute replUpToDateVector This attribute specifies the internal replication state information for an entire NC. Information here can be extracted in public form through the API DsReplicaGetInfo(). Present on all NC root objects. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] section 5.165. cn: Repl-UpToDate-Vector ldapDisplayName: replUpToDateVector attributeId: 1.2.840.113556.1.4.4 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967a16-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.195 Attribute repsFrom This attribute specifies a list for the servers from which the directory will accept changes for the defined naming context. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] section 5.169. cn: Reps-From ldapDisplayName: repsFrom attributeId: 1.2.840.113556.1.2.91 attributeSyntax: 2.5.5.10 omSyntax: 127 omObjectClass: 1.2.840.113556.1.1.1.6 isSingleValued: FALSE schemaIdGuid: bf967a1d-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.196 Attribute repsTo This attribute specifies the list of servers that the directory will notify of changes and servers to which the directory will send changes on request for the defined naming context. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] section 5.170. cn: Reps-To ldapDisplayName: repsTo attributeId: 1.2.840.113556.1.2.83 attributeSyntax: 2.5.5.10 omSyntax: 127 omObjectClass: 1.2.840.113556.1.1.1.6 isSingleValued: FALSE schemaIdGuid: bf967a1e-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.197 Attribute requiredCategories This attribute specifies a list of component category IDs that an object (such as an application) requires to run. cn: Required-Categories ldapDisplayName: requiredCategories attributeId: 1.2.840.113556.1.4.321 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: 7d6c0e93-7e20-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: fATTINDEX rangeLower: 16 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.198 Attribute retiredReplDSASignatures This attribute specifies the past DS replication identities of a given DC. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: Retired-Repl-DSA-Signatures ldapDisplayName: retiredReplDSASignatures attributeId: 1.2.840.113556.1.4.673 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 7bfdcb7f-4807-11d1-a9c3-0000f80367c1 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.199 Attribute revision This attribute specifies the revision level for a security descriptor or other change. Only used in the sam-server and ds-ui-settings objects. For more information, refer to  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR]. cn: Revision ldapDisplayName: revision attributeId: 1.2.840.113556.1.4.145 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a21-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.200 Attribute rid This attribute specifies the relative identifier (RID) of an object. cn: Rid ldapDisplayName: rid attributeId: 1.2.840.113556.1.4.153 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a22-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.201 Attribute rIDAllocationPool This attribute specifies a pool that was prefetched for use by the RID manager when the  HYPERLINK \l "z2c71eb49d58c46398f65540a354319b2" RID-Previous-Allocation-Pool has been used up. cn: RID-Allocation-Pool ldapDisplayName: rIDAllocationPool attributeId: 1.2.840.113556.1.4.371 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: 66171889-8f3c-11d0-afda-00c04fd930c9 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.202 Attribute rIDAvailablePool This attribute specifies the space from which RID pools are allocated. cn: RID-Available-Pool ldapDisplayName: rIDAvailablePool attributeId: 1.2.840.113556.1.4.370 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: 66171888-8f3c-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.203 Attribute rIDManagerReference This attribute specifies the distinguished name for the RID manager of an object. cn: RID-Manager-Reference ldapDisplayName: rIDManagerReference attributeId: 1.2.840.113556.1.4.368 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 66171886-8f3c-11d0-afda-00c04fd930c9 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.204 Attribute rIDNextRID This attribute specifies the next free relative identifier in the current pool. cn: RID-Next-RID ldapDisplayName: rIDNextRID attributeId: 1.2.840.113556.1.4.374 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 6617188c-8f3c-11d0-afda-00c04fd930c9 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.205 Attribute rIDPreviousAllocationPool The RID-Previous-Allocation-Pool attribute contains the pool of RIDs that a domain controller allocates from. This attribute is an 8-byte value that contains a pair of 4-byte integers that represent the start and end values of the RID pool. The start value is in the lower 4 bytes, and the end value is in the upper 4 bytes. cn: RID-Previous-Allocation-Pool ldapDisplayName: rIDPreviousAllocationPool attributeId: 1.2.840.113556.1.4.372 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: 6617188a-8f3c-11d0-afda-00c04fd930c9 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.206 Attribute rIDSetReferences This attribute specifies the list of references to RID-Set objects managing RID allocation. cn: RID-Set-References ldapDisplayName: rIDSetReferences attributeId: 1.2.840.113556.1.4.669 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 7bfdcb7b-4807-11d1-a9c3-0000f80367c1 systemOnly: TRUE searchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.207 Attribute rIDUsedPool This attribute specifies the RID pools that have been used by a DC. cn: RID-Used-Pool ldapDisplayName: rIDUsedPool attributeId: 1.2.840.113556.1.4.373 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: 6617188b-8f3c-11d0-afda-00c04fd930c9 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.208 Attribute rightsGuid This attribute specifies the GUID used to represent an extended right within an access control entry (ACE). cn: Rights-Guid ldapDisplayName: rightsGuid attributeId: 1.2.840.113556.1.4.340 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 8297931c-86d3-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 rangeLower: 36 rangeUpper: 36 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.209 Attribute roleOccupant The distinguished name of an object that fulfills an organizational role. cn: Role-Occupant ldapDisplayName: roleOccupant attributeId: 2.5.4.33 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: a8df7465-c5ea-11d1-bbcb-0080c76670c0 systemOnly: FALSE searchFlags: 0 mapiID: 33061 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.210 Attribute roomNumber This attribute specifies the room number of an object. cn: roomNumber ldapDisplayName: roomNumber attributeId: 0.9.2342.19200300.100.1.6 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 81d7f8c2-e327-4a0d-91c6-b42d4009115f systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.211 Attribute rootTrust This attribute specifies the distinguished name of another  HYPERLINK "[MS-ADSC].pdf" Cross-Ref. cn: Root-Trust ldapDisplayName: rootTrust attributeId: 1.2.840.113556.1.4.674 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 7bfdcb80-4807-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.212 Attribute rpcNsAnnotation This attribute specifies a string describing a given RPC profile element. cn: rpc-Ns-Annotation ldapDisplayName: rpcNsAnnotation attributeId: 1.2.840.113556.1.4.366 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 88611bde-8cf4-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.213 Attribute rpcNsBindings This attribute specifies the list of RPC bindings for the current interface. cn: rpc-Ns-Bindings ldapDisplayName: rpcNsBindings attributeId: 1.2.840.113556.1.4.113 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: bf967a23-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.214 Attribute rpcNsCodeset This attribute specifies the list of character sets supported by a server. cn: rpc-Ns-Codeset ldapDisplayName: rpcNsCodeset attributeId: 1.2.840.113556.1.4.367 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 7a0ba0e0-8e98-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.215 Attribute rpcNsEntryFlags This attribute specifies a flag to indicate that the RPC NS entry was explicitly created. cn: rpc-Ns-Entry-Flags ldapDisplayName: rpcNsEntryFlags attributeId: 1.2.840.113556.1.4.754 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 80212841-4bdc-11d1-a9c4-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.216 Attribute rpcNsGroup This attribute specifies a reference to an RPC server entry or another RPC group. cn: rpc-Ns-Group ldapDisplayName: rpcNsGroup attributeId: 1.2.840.113556.1.4.114 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: bf967a24-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.217 Attribute rpcNsInterfaceID This attribute specifies an interface ID that is supported by a given server. cn: rpc-Ns-Interface-ID ldapDisplayName: rpcNsInterfaceID attributeId: 1.2.840.113556.1.4.115 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a25-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fATTINDEX systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.218 Attribute rpcNsObjectID This attribute specifies the object IDs exported by a given server. cn: rpc-Ns-Object-ID ldapDisplayName: rpcNsObjectID attributeId: 1.2.840.113556.1.4.312 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 29401c48-7a27-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: fATTINDEX systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.219 Attribute rpcNsPriority This attribute specifies the priority of a given RPC profile entry. cn: rpc-Ns-Priority ldapDisplayName: rpcNsPriority attributeId: 1.2.840.113556.1.4.117 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE schemaIdGuid: bf967a27-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.220 Attribute rpcNsProfileEntry This attribute specifies the list of entries for the current priority. cn: rpc-Ns-Profile-Entry ldapDisplayName: rpcNsProfileEntry attributeId: 1.2.840.113556.1.4.118 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a28-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.221 Attribute rpcNsTransferSyntax This attribute specifies the UUID of the transfer syntax supported by the current entry. cn: rpc-Ns-Transfer-Syntax ldapDisplayName: rpcNsTransferSyntax attributeId: 1.2.840.113556.1.4.314 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 29401c4a-7a27-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: fATTINDEX systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.222 Attribute sAMAccountName This attribute specifies the logon name used to support clients and servers running LAN manager and older versions of the operating system, such as WindowsNT 4.0 operating system, Windows95 operating system, and MicrosoftWindows98operating system. This attribute must be less than 20 characters to support older clients. cn: SAM-Account-Name ldapDisplayName: sAMAccountName attributeId: 1.2.840.113556.1.4.221 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 3e0abfd0-126a-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: fPRESERVEONDELETE| fANR | fATTINDEX rangeLower: 0 rangeUpper: 256 attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.223 Attribute sAMAccountType This attribute specifies the account type of the security principal objects in Active Directory. The possible values for this attribute are defined in the following table. NameValueSAM_DOMAIN_OBJECT0x0SAM_GROUP_OBJECT0x10000000SAM_NON_SECURITY_GROUP_OBJECT0x10000001SAM_ALIAS_OBJECT0x20000000SAM_NON_SECURITY_ALIAS_OBJECT0x20000001SAM_USER_OBJECT0x30000000SAM_MACHINE_ACCOUNT0x30000001SAM_TRUST_ACCOUNT0x30000002SAM_APP_BASIC_GROUP0x40000000SAM_APP_QUERY_GROUP0x40000001SAM_ACCOUNT_TYPE_MAX0x7fffffffcn: SAM-Account-Type ldapDisplayName: sAMAccountType attributeId: 1.2.840.113556.1.4.302 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 6e7b626c-64f2-11d0-afd2-00c04fd930c9 systemOnly: FALSE searchFlags: fATTINDEX attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.224 Attribute samDomainUpdates Contains a bitmask of performed SAM operations on Active Directory. cn: SAM-Domain-Updates ldapDisplayName: samDomainUpdates attributeId: 1.2.840.113556.1.4.1969 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 04d2d114-f799-4e9b-bcdc-90e8f5ba7ebe systemOnly: FALSE searchFlags: 0 rangeUpper: 1024 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.225 Attribute schedule This attribute specifies a schedule binary large object (BLOB) as defined by the NT Job Service. It is used by replication. Refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] for more information about this structure. cn: Schedule ldapDisplayName: schedule attributeId: 1.2.840.113556.1.4.211 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: dd712224-10e4-11d0-a05f-00aa006c33ed systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.226 Attribute schemaFlagsEx This attribute specifies an integer value that contains flags that define additional properties of the attribute, as shown below. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] for more information. This is an optional attribute. The schemaFlagsEx attribute contains bitwise flags. The following value is relevant to schema objects: FLAG_ATTR_IS_CRITICAL: Specifies that the attribute is not a member of the filtered attribute set even if the fRODCFilteredAttribute ( HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.2.3.5) is set. cn: Schema-Flags-Ex ldapDisplayName: schemaFlagsEx attributeId: 1.2.840.113556.1.4.120 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a2b-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. The FLAG_ATTR_IS_CRITICAL value was implemented in Windows Server2008. 2.227 Attribute schemaIDGUID This attribute specifies a unique GUID that identifies this attribute, and is used in security descriptors. It is required on an attributeSchema object. If omitted during Add, the server will auto-generate a random GUID. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.2.3 for more information. cn: Schema-ID-GUID ldapDisplayName: schemaIDGUID attributeId: 1.2.840.113556.1.4.148 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967923-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 rangeLower: 16 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.228 Attribute schemaInfo This attribute specifies an internal binary value used to detect schema changes between DCs, and force a schema NC replication cycle before replicating any other NC. It is used to resolve ties when the schema FSMO is seized and a change is made on more than one DC. cn: Schema-Info ldapDisplayName: schemaInfo attributeId: 1.2.840.113556.1.4.1358 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: f9fb64ae-93b4-11d2-9945-0000f87a57d4 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.229 Attribute schemaUpdate This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: Schema-Update ldapDisplayName: schemaUpdate attributeId: 1.2.840.113556.1.4.481 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE schemaIdGuid: 1e2d06b4-ac8f-11d0-afe3-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.230 Attribute schemaVersion This attribute specifies the version number for the schema. cn: Schema-Version ldapDisplayName: schemaVersion attributeId: 1.2.840.113556.1.2.471 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: FALSE schemaIdGuid: bf967a2c-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 mapiID: 33148 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.231 Attribute scopeFlags cn: Scope-Flags ldapDisplayName: scopeFlags attributeId: 1.2.840.113556.1.4.1354 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 16f3a4c2-7e79-11d2-9921-0000f87a57d4 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.232 Attribute scriptPath This attribute specifies the path for the user's logon script. The string can be null. cn: Script-Path ldapDisplayName: scriptPath attributeId: 1.2.840.113556.1.4.62 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf9679a8-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cf systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute attributeSecurityGuid is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.233 Attribute sDRightsEffective This attribute specifies a constructed attribute that returns a single DWORD value that can have up to three bits set: OWNER_SECURITY_INFORMATION, DACL_SECURITY_INFORMATION, and SACL_SECURITY_INFORMATION. If a bit is set, then the user has write access to the corresponding part of the security descriptor. Owner means both owner and group. cn: SD-Rights-Effective ldapDisplayName: sDRightsEffective attributeId: 1.2.840.113556.1.4.1304 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: c3dbafa6-33df-11d2-98b2-0000f87a57d4 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAME schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.234 Attribute searchFlags This attribute specifies whether an attribute is indexed, among other things. It is optional and contains the following bitwise flags (further defined in  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 2.2.9): fATTINDEX: * fPDNTATTINDEX: * fANR: Add this attribute to the ambiguous name resolution (ANR) set (if set, then fATTINDEX must be set). See [MS-ADTS] for ANR search. fPRESERVEONDELETE: Preserve this attribute on logical deletion. This flag is ignored on link attributes. fCOPY: Interpreted by LDAP clients, not by the server. If set, the attribute is copied on object copy. fTUPLEINDEX: * fSUBTREEATTINDEX: * fCONFIDENTIAL: This attribute is confidential; special access check is needed. For more information, see  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.4.3. fNEVERVALUEAUDIT: * fRODCFilteredAttribute: If set, this attribute is in the RODC filtered attribute set. The searchFlags marked * have an implementation-dependent interpretation defined by Windows. They may be ignored by other implementations, but must not be used in a conflicting way that would affect the performance of Windows DCs. cn: Search-Flags ldapDisplayName: searchFlags attributeId: 1.2.840.113556.1.2.334 attributeSyntax: 2.5.5.9 omSyntax: 10 isSingleValued: TRUE schemaIdGuid: bf967a2d-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 mapiID: 33069 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.235 Attribute searchGuide This attribute specifies information about suggested search criteria that may be included in some entries that are expected to be a convenient base-object for the search operation; for example, country/region or organization. cn: Search-Guide ldapDisplayName: searchGuide attributeId: 2.5.4.14 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf967a2e-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 mapiID: 33070 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.236 Attribute secretary This attribute specifies the distinguished name of the secretary for an account. cn: secretary ldapDisplayName: secretary attributeId: 0.9.2342.19200300.100.1.21 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 01072d9a-98ad-4a53-9744-e83e287278fb systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.237 Attribute securityIdentifier This attribute specifies a unique value of variable length used to identify a user account, group account, or logon session to which an ACE applies. cn: Security-Identifier ldapDisplayName: securityIdentifier attributeId: 1.2.840.113556.1.4.121 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967a2f-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.238 Attribute seeAlso This attribute specifies a list of distinguished names that are related to an object. cn: See-Also ldapDisplayName: seeAlso attributeId: 2.5.4.34 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: bf967a31-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 mapiID: 33071 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.239 Attribute seqNotification This attribute specifies a counter that is incremented daily. This counter value is given to the link tracking service that adds the value to its volumes and link source files when they are refreshed. The domain controller maintains this value. cn: Seq-Notification ldapDisplayName: seqNotification attributeId: 1.2.840.113556.1.4.504 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: ddac0cf2-af8f-11d0-afeb-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.240 Attribute serialNumber This attribute specifies a part of the X.500 specification  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90589" [X500]. cn: Serial-Number ldapDisplayName: serialNumber attributeId: 2.5.4.5 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: FALSE schemaIdGuid: bf967a32-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 mapiID: 33072 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.241 Attribute serverName This attribute specifies the name of a server. cn: Server-Name ldapDisplayName: serverName attributeId: 1.2.840.113556.1.4.223 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 09dcb7a0-165f-11d0-a064-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 1024 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.242 Attribute serverReference This attribute specifies a site computer object. It contains the distinguished name of the domain controller in the domain naming context. Refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] and  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] for more information on how Active Directory uses this attribute. cn: Server-Reference ldapDisplayName: serverReference attributeId: 1.2.840.113556.1.4.515 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 26d9736d-6070-11d1-a9c6-0000f80367c1 systemOnly: FALSE searchFlags: 0 linkID: 94 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.243 Attribute serverReferenceBL This attribute is the back link attribute of serverReference and contains an object found in the domain naming context. The distinguished name of a computer under the sites folder. Refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] and  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] for more information on how Active Directory uses this attribute. cn: Server-Reference-BL ldapDisplayName: serverReferenceBL attributeId: 1.2.840.113556.1.4.516 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 26d9736e-6070-11d1-a9c6-0000f80367c1 systemOnly: TRUE searchFlags: 0 linkID: 95 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, the following attributes are defined differently. isSingleValued: TRUE The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.244 Attribute serverRole This attribute specifies compatibility with servers that preceded Windows2000 operating system servers. A computer running WindowsNT Server operating system can be a stand-alone server, a primary domain controller (PDC), or a backup domain controller (BDC). cn: Server-Role ldapDisplayName: serverRole attributeId: 1.2.840.113556.1.4.157 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a33-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9a systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute attributeSecurityGuid is not defined. 2.245 Attribute serverState This attribute specifies whether the server is enabled or disabled. A value of 1 indicates that the server is enabled. A value of 2 indicates that the server is disabled. All other values are invalid. cn: Server-State ldapDisplayName: serverState attributeId: 1.2.840.113556.1.4.154 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a34-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9a systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute attributeSecurityGuid is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.246 Attribute serviceBindingInformation This attribute specifies service-specific binding information in string format. cn: Service-Binding-Information ldapDisplayName: serviceBindingInformation attributeId: 1.2.840.113556.1.4.510 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: b7b1311c-b82e-11d0-afee-0000f80367c1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.247 Attribute serviceClassID This attribute specifies the GUID for the Service Class. cn: Service-Class-ID ldapDisplayName: serviceClassID attributeId: 1.2.840.113556.1.4.122 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967a35-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.248 Attribute serviceClassInfo This attribute specifies general Service Class information. cn: Service-Class-Info ldapDisplayName: serviceClassInfo attributeId: 1.2.840.113556.1.4.123 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf967a36-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.249 Attribute serviceClassName This attribute specifies the string name of the service that an administration point represents. cn: Service-Class-Name ldapDisplayName: serviceClassName attributeId: 1.2.840.113556.1.4.509 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: b7b1311d-b82e-11d0-afee-0000f80367c1 systemOnly: FALSE searchFlags: fATTINDEX systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.250 Attribute serviceDNSName This attribute specifies the fully qualified domain name (FQDN) (1) ( HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 1.1) to look up to find a server running this service. cn: Service-DNS-Name ldapDisplayName: serviceDNSName attributeId: 1.2.840.113556.1.4.657 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 28630eb8-41d5-11d1-a9c1-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.251 Attribute serviceDNSNameType This attribute specifies the type of DNS record to look up for this service. For example, A or SRV. cn: Service-DNS-Name-Type ldapDisplayName: serviceDNSNameType attributeId: 1.2.840.113556.1.4.659 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 28630eba-41d5-11d1-a9c1-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.252 Attribute serviceInstanceVersion This attribute specifies the version of a Winsock service. cn: Service-Instance-Version ldapDisplayName: serviceInstanceVersion attributeId: 1.2.840.113556.1.4.199 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967a37-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 8 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.253 Attribute servicePrincipalName This attribute specifies the principal names used for mutual authentication with an instance of a service on this machine. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] section 2.2.2. cn: Service-Principal-Name ldapDisplayName: servicePrincipalName attributeId: 1.2.840.113556.1.4.771 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: f3a64788-5306-11d1-a9c5-0000f80367c1 systemOnly: FALSE searchFlags: fATTINDEX attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.254 Attribute setupCommand This attribute specifies whether or not a setup command is required to set up this application. cn: Setup-Command ldapDisplayName: setupCommand attributeId: 1.2.840.113556.1.4.325 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 7d6c0e97-7e20-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.255 Attribute shadowExpire This attribute specifies an absolute date to expire an account. cn: ShadowExpire ldapDisplayName: shadowExpire attributeId: 1.3.6.1.1.1.1.10 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 75159a00-1fff-4cf4-8bff-4ef2695cf643 systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.256 Attribute shadowFlag This attribute specifies a part of the shadow map used to store the flag value. cn: ShadowFlag ldapDisplayName: shadowFlag attributeId: 1.3.6.1.1.1.1.11 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 8dfeb70d-c5db-46b6-b15e-a4389e6cee9b systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.257 Attribute shadowInactive This attribute specifies the number of days before password expiry to warn the user. cn: ShadowInactive ldapDisplayName: shadowInactive attributeId: 1.3.6.1.1.1.1.9 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 86871d1f-3310-4312-8efd-af49dcfb2671 systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.258 Attribute shadowLastChange This attribute specifies the last change of shadow information. cn: ShadowLastChange ldapDisplayName: shadowLastChange attributeId: 1.3.6.1.1.1.1.5 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: f8f2689c-29e8-4843-8177-e8b98e15eeac systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.259 Attribute shadowMax This attribute specifies the maximum number of days that a password is valid. cn: ShadowMax ldapDisplayName: shadowMax attributeId: 1.3.6.1.1.1.1.7 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: f285c952-50dd-449e-9160-3b880d99988d systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.260 Attribute shadowMin This attribute specifies the minimum number of days between shadow changes. cn: ShadowMin ldapDisplayName: shadowMin attributeId: 1.3.6.1.1.1.1.6 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: a76b8737-e5a1-4568-b057-dc12e04be4b2 systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.261 Attribute shadowWarning This attribute specifies the number of days before password expiry to warn the user. cn: ShadowWarning ldapDisplayName: shadowWarning attributeId: 1.3.6.1.1.1.1.8 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 7ae89c9c-2976-4a46-bb8a-340f88560117 systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.262 Attribute shellContextMenu This attribute specifies the order number and GUID of the context menu for this object. cn: Shell-Context-Menu ldapDisplayName: shellContextMenu attributeId: 1.2.840.113556.1.4.615 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 553fd039-f32e-11d0-b0bc-00c04fd8dca6 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.263 Attribute shellPropertyPages This attribute specifies the order number and GUID of property pages for managing Active Directory objects. These property pages can be accessed from the Windows shell. For more information, see the document "Extending the User Interface for Directory Objects"  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=107095" [MSDN-ExtUserIntDirObj]. cn: Shell-Property-Pages ldapDisplayName: shellPropertyPages attributeId: 1.2.840.113556.1.4.563 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 52458039-ca6a-11d0-afff-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.264 Attribute shortServerName This attribute specifies a compatible server name for print servers that preceded Windows2000 operating system. cn: Short-Server-Name ldapDisplayName: shortServerName attributeId: 1.2.840.113556.1.4.1209 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 45b01501-c419-11d1-bbc9-0080c76670c0 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.265 Attribute showInAddressBook This attribute specifies in which MAPI address books an object will appear. It is usually maintained by the Exchange Recipient Update Service. cn: Show-In-Address-Book ldapDisplayName: showInAddressBook attributeId: 1.2.840.113556.1.4.644 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 3e74f60e-3e73-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: fCOPY attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.266 Attribute showInAdvancedViewOnly This attribute specifies whether the attribute is to be visible in the Advanced mode of user interfaces (UIs). Active Directory snap-ins read this attribute. cn: Show-In-Advanced-View-Only ldapDisplayName: showInAdvancedViewOnly attributeId: 1.2.840.113556.1.2.169 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: bf967984-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY| fATTINDEX attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.267 Attribute sIDHistory This attribute specifies previous SIDs used for the object if the object was moved from another domain. Whenever an object is moved from one domain to another, a new SID is created and that new SID becomes the objectSID. The previous SID is added to the sIDHistory property. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] section 4.1.2. cn: SID-History ldapDisplayName: sIDHistory attributeId: 1.2.840.113556.1.4.609 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: 17eb4278-d167-11d0-b002-0000f80367c1 systemOnly: FALSE searchFlags: fATTINDEX attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, the following attributes are defined differently. systemOnly: TRUE The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.268 Attribute signatureAlgorithms This attribute specifies the type of algorithm that must be used to decode a digital signature during the authentication process. cn: Signature-Algorithms ldapDisplayName: signatureAlgorithms attributeId: 1.2.840.113556.1.4.824 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 2a39c5b2-8960-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.269 Attribute siteGUID This attribute specifies the unique identifier for a site. cn: Site-GUID ldapDisplayName: siteGUID attributeId: 1.2.840.113556.1.4.362 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 3e978924-8c01-11d0-afda-00c04fd930c9 systemOnly: FALSE searchFlags: 0 rangeLower: 16 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.270 Attribute siteLinkList This attribute specifies the list of site links that are associated with this bridge. cn: Site-Link-List ldapDisplayName: siteLinkList attributeId: 1.2.840.113556.1.4.822 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: d50c2cdd-8951-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 linkID: 142 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.271 Attribute siteList This attribute specifies the list of sites connected to this link object. cn: Site-List ldapDisplayName: siteList attributeId: 1.2.840.113556.1.4.821 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: d50c2cdc-8951-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 linkID: 144 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.272 Attribute siteObject This attribute specifies the distinguished name for the site to which this subnet belongs. cn: Site-Object ldapDisplayName: siteObject attributeId: 1.2.840.113556.1.4.512 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 3e10944c-c354-11d0-aff8-0000f80367c1 systemOnly: FALSE searchFlags: 0 linkID: 46 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.273 Attribute siteObjectBL This attribute is the back link attribute of siteObject and contains the list of subnet objects that belong to a site. cn: Site-Object-BL ldapDisplayName: siteObjectBL attributeId: 1.2.840.113556.1.4.513 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 3e10944d-c354-11d0-aff8-0000f80367c1 systemOnly: TRUE searchFlags: 0 linkID: 47 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.274 Attribute siteServer This attribute specifies the licensing master server for a given site. cn: Site-Server ldapDisplayName: siteServer attributeId: 1.2.840.113556.1.4.494 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 1be8f17c-a9ff-11d0-afe2-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.275 Attribute sn This attribute specifies the family or last name for a user. cn: Surname ldapDisplayName: sn attributeId: 2.5.4.4 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a41-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fANR | fATTINDEX rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 mapiID: 14865 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.276 Attribute sPNMappings This multivalued attribute contains a list of service principal names (SPNs) to show the equivalence of SPN types. The SPN is the name a client uses to uniquely identify an instance of a service. If an implementer installs multiple instances of a service on computers throughout a forest, each instance must have its own SPN. A given service instance can have multiple SPNs if there are multiple names that clients might use for authentication. For example, "ldap/..." SPNs could be mapped so that they are equivalent to "host/..." SPNs. For more information on Active Directory usage, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR] section 4.1.4.2.19. cn: SPN-Mappings ldapDisplayName: sPNMappings attributeId: 1.2.840.113556.1.4.1347 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 2ab0e76c-7041-11d2-9905-0000f87a57d4 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.277 Attribute st This attribute specifies the name of a user's state or province. cn: State-Or-Province-Name ldapDisplayName: st attributeId: 2.5.4.8 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a39-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY rangeLower: 1 rangeUpper: 128 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14888 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.278 Attribute street This attribute specifies the street address. cn: Street-Address ldapDisplayName: street attributeId: 2.5.4.9 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a3a-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY rangeLower: 1 rangeUpper: 1024 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 33082 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.279 Attribute streetAddress This attribute specifies the user's address. cn: Address ldapDisplayName: streetAddress attributeId: 1.2.840.113556.1.2.256 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: f0f8ff84-1191-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1024 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14889 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.280 Attribute structuralObjectClass This attribute specifies a constructed attribute that stores a list of classes contained in a class hierarchy, including abstract classes. This list does contain dynamically linked auxiliary classes. cn: Structural-Object-Class ldapDisplayName: structuralObjectClass attributeId: 2.5.21.9 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE schemaIdGuid: 3860949f-f6a8-4b38-9950-81ecb6bc2982 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.281 Attribute subClassOf This attribute specifies the parent class of a class. cn: Sub-Class-Of ldapDisplayName: subClassOf attributeId: 1.2.840.113556.1.2.21 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: TRUE schemaIdGuid: bf967a3b-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.282 Attribute subRefs This attribute specifies a list of subordinate references of a naming context. For more information on subRefs, refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS]. cn: Sub-Refs ldapDisplayName: subRefs attributeId: 1.2.840.113556.1.2.7 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: bf967a3c-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 mapiID: 33083 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.283 Attribute subSchemaSubEntry This attribute specifies the distinguished name for the location of the subschema object where a class or attribute is defined. cn: SubSchemaSubEntry ldapDisplayName: subSchemaSubEntry attributeId: 2.5.18.10 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 9a7ad94d-ca53-11d1-bbd0-0080c76670c0 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAME schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.284 Attribute superiorDNSRoot This attribute specifies a system attribute that is used for referrals generation. cn: Superior-DNS-Root ldapDisplayName: superiorDNSRoot attributeId: 1.2.840.113556.1.4.532 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 5245801d-ca6a-11d0-afff-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.285 Attribute superScopeDescription This attribute specifies a description for a superscope. cn: Super-Scope-Description ldapDisplayName: superScopeDescription attributeId: 1.2.840.113556.1.4.711 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 963d274c-48be-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.286 Attribute superScopes This attribute groups together all the different scopes used in the DHCP class into a single entity. cn: Super-Scopes ldapDisplayName: superScopes attributeId: 1.2.840.113556.1.4.710 attributeSyntax: 2.5.5.5 omSyntax: 19 isSingleValued: FALSE schemaIdGuid: 963d274b-48be-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.287 Attribute supplementalCredentials This attribute specifies stored credentials for use in authenticating; the encrypted version of the user's password. This attribute is neither readable nor writable. For more information about usage, refer to  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR] section 2.2.10. cn: Supplemental-Credentials ldapDisplayName: supplementalCredentials attributeId: 1.2.840.113556.1.4.125 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf967a3f-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.288 Attribute supportedApplicationContext This attribute specifies the object identifier(s) of application context(s) that an OSI application supports. cn: Supported-Application-Context ldapDisplayName: supportedApplicationContext attributeId: 2.5.4.30 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: 1677588f-47f3-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 mapiID: 33085 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.289 Attribute syncAttributes This attribute specifies information on the sync objects. cn: Sync-Attributes ldapDisplayName: syncAttributes attributeId: 1.2.840.113556.1.4.666 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 037651e4-441d-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.290 Attribute syncMembership This attribute specifies a list of members contained in a SAM built-in group for synchronization. cn: Sync-Membership ldapDisplayName: syncMembership attributeId: 1.2.840.113556.1.4.665 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 037651e3-441d-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 linkID: 78 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.291 Attribute syncWithObject This attribute specifies the distinguished name of the object being synchronized for the SAM built-in group/local policy synchronization. cn: Sync-With-Object ldapDisplayName: syncWithObject attributeId: 1.2.840.113556.1.4.664 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 037651e2-441d-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.292 Attribute syncWithSID This attribute specifies the SAM built-in group object/local policy synchronization; this is the local group to which an object corresponds. cn: Sync-With-SID ldapDisplayName: syncWithSID attributeId: 1.2.840.113556.1.4.667 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 037651e5-441d-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.293 Attribute systemAuxiliaryClass This attribute specifies the governsIds of some of the Auxiliary classes that are linked to this class. These classes contain attributes that are required for system operation. This attribute is optional. It can be modified only by the Active Directory system  HYPERLINK "[MS-ADOD].pdf" [MS-ADOD]. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.3.1.1.5 for more information. cn: System-Auxiliary-Class ldapDisplayName: systemAuxiliaryClass attributeId: 1.2.840.113556.1.4.198 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE schemaIdGuid: bf967a43-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.294 Attribute systemFlags This attribute specifies an integer value that contains flags that define additional properties of the class. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] for more information. This attribute is optional. The systemFlags attribute contains bitwise flags. The values relevant to the schema objects are the following (further defined in  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 2.2.10): FLAG_ATTR_NOT_REPLICATED: This attribute is non-replicated. FLAG_ATTR_REQ_PARTIAL_SET_MEMBER: If set, this attribute is a member of partial attribute set (PAS) regardless of the value of attribute  HYPERLINK "[MS-ADA1].pdf" isMemberofPartialAttributeSet. FLAG_ATTR_IS_CONSTRUCTED: This attribute is a constructed attribute. FLAG_ATTR_IS_OPERATIONAL: This attribute is an operational attribute, as defined in  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90325" [RFC2251] section 3.2.1. FLAG_SCHEMA_BASE_OBJECT: This attribute is a Category 1 schema attribute. FLAG_ATTR_IS_RDN: This attribute can be used as an RDN attribute of a class. cn: System-Flags ldapDisplayName: systemFlags attributeId: 1.2.840.113556.1.4.375 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: e0fa1e62-9b45-11d0-afdd-00c04fd930c9 systemOnly: TRUE searchFlags: fPRESERVEONDELETE attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.295 Attribute systemMayContain This attribute specifies the list of optional attributes for a class. The list of attributes can only be modified by the Active Directory system  HYPERLINK "[MS-ADOD].pdf" [MS-ADOD]. cn: System-May-Contain ldapDisplayName: systemMayContain attributeId: 1.2.840.113556.1.4.196 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE schemaIdGuid: bf967a44-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.296 Attribute systemMustContain This attribute specifies the attributeIds of some of the mandatory attributes of this class. It contains attributes required for system operation. This attribute is optional and can be modified only by the Active Directory system  HYPERLINK "[MS-ADOD].pdf" [MS-ADOD]. cn: System-Must-Contain ldapDisplayName: systemMustContain attributeId: 1.2.840.113556.1.4.197 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE schemaIdGuid: bf967a45-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.297 Attribute systemOnly This attribute specifies a Boolean value that specifies whether only Active Directory can modify the class. System-Only classes can be created or deleted only by the directory system agent. cn: System-Only ldapDisplayName: systemOnly attributeId: 1.2.840.113556.1.4.170 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: bf967a46-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.298 Attribute systemPossSuperiors This attribute specifies the governsIds of some of the classes that can be parents of this class within an NC tree. It describes relationships that are required for system operation. This attribute is optional and can be modified only by the Active Directory system  HYPERLINK "[MS-ADOD].pdf" [MS-ADOD]. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] for more information. cn: System-Poss-Superiors ldapDisplayName: systemPossSuperiors attributeId: 1.2.840.113556.1.4.195 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: FALSE schemaIdGuid: bf967a47-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.299 Attribute telephoneNumber This attribute specifies the primary telephone number. cn: Telephone-Number ldapDisplayName: telephoneNumber attributeId: 2.5.4.20 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a49-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 64 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14856 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.300 Attribute teletexTerminalIdentifier This attribute specifies the Teletex terminal identifier (and optionally, parameters) for a teletex terminal associated with an object. cn: Teletex-Terminal-Identifier ldapDisplayName: teletexTerminalIdentifier attributeId: 2.5.4.22 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf967a4a-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 33091 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.301 Attribute telexNumber This attribute specifies a list of alternate telex numbers. cn: Telex-Number ldapDisplayName: telexNumber attributeId: 2.5.4.21 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf967a4b-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14892 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.302 Attribute templateRoots This attribute specifies an attribute used on the MicrosoftExchangeServer configuration container to indicate where the template containers are stored. This information is used by the Active Directory MAPI provider. cn: Template-Roots ldapDisplayName: templateRoots attributeId: 1.2.840.113556.1.4.1346 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: ed9de9a0-7041-11d2-9905-0000f87a57d4 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.303 Attribute templateRoots2 This attribute specifies an attribute used on the MicrosoftExchangeServer configuration container to indicate where the template containers are stored. This information is used by the Active Directory MAPI provider. Similar to  HYPERLINK \l "z56d3f55d41d2452cb7d43d2bfa452955" templateRoots, it differs by being a linked attribute. cn: Template-Roots2 ldapDisplayName: templateRoots2 attributeId: 1.2.840.113556.1.4.2048 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE linkId: 2126 schemaIdGuid: b1cba91a-0682-4362-a659-153e201ef069 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.304 Attribute terminalServer This attribute specifies opaque data used by WindowsNT operating system Terminal Server. cn: Terminal-Server ldapDisplayName: terminalServer attributeId: 1.2.840.113556.1.4.885 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 6db69a1c-9422-11d1-aebd-0000f80367c1 systemOnly: FALSE searchFlags: fATTINDEX rangeUpper: 20480 attributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185e systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute rangeUpper is not defined. 2.305 Attribute textEncodedORAddress This attribute is used to support X.400  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=107135" [X400] addresses in a text format. cn: Text-Encoded-OR-Address ldapDisplayName: textEncodedORAddress attributeId: 0.9.2342.19200300.100.1.2 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: a8df7489-c5ea-11d1-bbcb-0080c76670c0 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 1024 mapiID: 35969 Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.306 Attribute thumbnailLogo This attribute specifies a BLOB containing a logo for this object. cn: Logo ldapDisplayName: thumbnailLogo attributeId: 2.16.840.1.113730.3.1.36 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf9679a9-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 32767 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.307 Attribute thumbnailPhoto This attribute specifies a picture. cn: Picture ldapDisplayName: thumbnailPhoto attributeId: 2.16.840.1.113730.3.1.35 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 8d3bca50-1d7e-11d0-a081-00aa006c33ed systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 102400 mapiId: 35998 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.308 Attribute timeRefresh This attribute specifies the interval during which a resource record that is contained in an Active Directory integrated zone should be refreshed for the DNS server. The default interval is seven days. cn: Time-Refresh ldapDisplayName: timeRefresh attributeId: 1.2.840.113556.1.4.503 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: ddac0cf1-af8f-11d0-afeb-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.309 Attribute timeVolChange This attribute specifies the last time that a file in the remote storage volume was changed. cn: Time-Vol-Change ldapDisplayName: timeVolChange attributeId: 1.2.840.113556.1.4.502 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: ddac0cf0-af8f-11d0-afeb-00c04fd930c9 systemOnly: FALSE searchFlags: fATTINDEX systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.310 Attribute title This attribute specifies the user's job title. This property is commonly used to indicate the formal job title, such as Senior Programmer, rather than occupational class, such as programmer. It is not typically used for suffix titles such as Esq. or DDS. cn: Title ldapDisplayName: title attributeId: 2.5.4.12 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a55-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 mapiID: 14871 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.311 Attribute tokenGroups This attribute specifies a computed attribute that contains the list of SIDs due to a transitive group membership expansion operation on a given user or computer. Token groups cannot be retrieved if no global catalog is present to retrieve the transitive reverse memberships. cn: Token-Groups ldapDisplayName: tokenGroups attributeId: 1.2.840.113556.1.4.1301 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: b7c69e6d-2cc7-11d2-854e-00a0c983f608 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAME schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.312 Attribute tokenGroupsGlobalAndUniversal This attribute specifies the token groups for MicrosoftExchangeServer. cn: Token-Groups-Global-And-Universal ldapDisplayName: tokenGroupsGlobalAndUniversal attributeId: 1.2.840.113556.1.4.1418 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: 46a9b11d-60ae-405a-b7e8-ff8a58d456d2 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAME schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.313 Attribute tokenGroupsNoGCAcceptable This attribute specifies the list of SIDs due to a transitive group membership expansion operation on a given user or computer. Token groups cannot be retrieved if a global catalog is not present to retrieve the transitive reverse memberships. cn: Token-Groups-No-GC-Acceptable ldapDisplayName: tokenGroupsNoGCAcceptable attributeId: 1.2.840.113556.1.4.1303 attributeSyntax: 2.5.5.17 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: 040fc392-33df-11d2-98b2-0000f87a57d4 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939 systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAME schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.314 Attribute tombstoneLifetime If the Recycle Bin optional feature is not enabled, this attribute specifies the number of days before a deleted object is removed from the directory services. If the Recycle Bin optional feature is enabled, this attribute specifies the number of days before a recycled object is removed from the directory services. For more information, refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.1.15 and  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: Tombstone-Lifetime ldapDisplayName: tombstoneLifetime attributeId: 1.2.840.113556.1.2.54 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 16c3a860-1273-11d0-a060-00aa006c33ed systemOnly: FALSE searchFlags: 0 mapiID: 33093 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.315 Attribute transportAddressAttribute This attribute specifies the name of the address type for the transport. cn: Transport-Address-Attribute ldapDisplayName: transportAddressAttribute attributeId: 1.2.840.113556.1.4.895 attributeSyntax: 2.5.5.2 omSyntax: 6 isSingleValued: TRUE schemaIdGuid: c1dc867c-a261-11d1-b606-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.316 Attribute transportDLLName This attribute specifies the name of the DLL that will manage a transport. cn: Transport-DLL-Name ldapDisplayName: transportDLLName attributeId: 1.2.840.113556.1.4.789 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 26d97372-6070-11d1-a9c6-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 1024 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.317 Attribute transportType This attribute specifies the distinguished name for a type of transport being used to connect sites together. This value can point to an IP or Simple Mail Transfer Protocol (SMTP) transport. cn: Transport-Type ldapDisplayName: transportType attributeId: 1.2.840.113556.1.4.791 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: 26d97374-6070-11d1-a9c6-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.318 Attribute treatAsLeaf This attribute defines a flag for display specifiers (see the  HYPERLINK "[MS-ADSC].pdf" displaySpecifier class in  HYPERLINK "[MS-ADSC].pdf" [MS-ADSC]). Display specifiers that have this attribute set to True force the related class to be displayed as a leaf class even if it has children. cn: Treat-As-Leaf ldapDisplayName: treatAsLeaf attributeId: 1.2.840.113556.1.4.806 attributeSyntax: 2.5.5.8 omSyntax: 1 isSingleValued: TRUE schemaIdGuid: 8fd044e3-771f-11d1-aeae-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.319 Attribute treeName This attribute specifies the fully qualified domain name (FQDN) (2) ( HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 1.1) of the domain at the root of a tree. cn: Tree-Name ldapDisplayName: treeName attributeId: 1.2.840.113556.1.4.660 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 28630ebd-41d5-11d1-a9c1-0000f80367c1 systemOnly: TRUE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.320 Attribute trustAttributes This attribute specifies the trust attributes for a trusted domain. Possible attribute values are as follows: TRUST_ATTRIBUTE_NON_TRANSITIVE Disable transitivity. TRUST_ATTRIBUTE_TREE_PARENT Trust is set to the organization tree parent. TRUST_ATTRIBUTE_TREE_ROOT Trust set to another tree root in the forest. TRUST_ATTRIBUTE_UPLEVEL_ONLY Trusted link valid only for up-level client. For more information, refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 6.1.6.7.9. cn: Trust-Attributes ldapDisplayName: trustAttributes attributeId: 1.2.840.113556.1.4.470 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 80a67e5a-9f22-11d0-afdd-00c04fd930c9 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.321 Attribute trustAuthIncoming This attribute specifies authentication information for the incoming portion of a trust. For more information, refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] sections  HYPERLINK "[MS-ADTS].pdf" 6.1.6.7.10 and  HYPERLINK "[MS-ADTS].pdf" 6.1.6.9.1. cn: Trust-Auth-Incoming ldapDisplayName: trustAuthIncoming attributeId: 1.2.840.113556.1.4.129 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967a59-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.322 Attribute trustAuthOutgoing This attribute specifies authentication information for the outgoing portion of a trust. For more information, refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] sections  HYPERLINK "[MS-ADTS].pdf" 6.1.6.7.11 and  HYPERLINK "[MS-ADTS].pdf" 6.1.6.9.1. cn: Trust-Auth-Outgoing ldapDisplayName: trustAuthOutgoing attributeId: 1.2.840.113556.1.4.135 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967a5f-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.323 Attribute trustDirection This attribute specifies the direction of a trust. For more information refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 6.1.6.7.12. cn: Trust-Direction ldapDisplayName: trustDirection attributeId: 1.2.840.113556.1.4.132 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a5c-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.324 Attribute trustParent This attribute specifies the distinguished name of a related Cross-Ref. See  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 6.1.1.2.1.1.4. cn: Trust-Parent ldapDisplayName: trustParent attributeId: 1.2.840.113556.1.4.471 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: TRUE schemaIdGuid: b000ea7a-a086-11d0-afdd-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.325 Attribute trustPartner This attribute specifies the name of the domain with which a trust exists. For more information refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 6.1.6.7.13. cn: Trust-Partner ldapDisplayName: trustPartner attributeId: 1.2.840.113556.1.4.133 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a5d-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fATTINDEX rangeLower: 1 rangeUpper: 1024 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.326 Attribute trustPosixOffset This attribute specifies the Portable Operating System Interface (POSIX) offset for the trusted domain. cn: Trust-Posix-Offset ldapDisplayName: trustPosixOffset attributeId: 1.2.840.113556.1.4.134 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a5e-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.327 Attribute trustType This attribute specifies the type of trust, for example, NT or MIT. cn: Trust-Type ldapDisplayName: trustType attributeId: 1.2.840.113556.1.4.136 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a60-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.328 Attribute uASCompat This attribute specifies whether the security account manager will enforce data sizes to make Active Directory compatible with the LAN Manager User Account System (UAS). If this value is 0, no limits are enforced. If this value is 1, the following limits are enforced. ValueLengthPassword0 to 14 charactersAccount Name0 to 20 charactersDomain Name0 to 15 charactersComputer Name0 to 15 charactersComments0 to 48 charactersHome Directory0 to 256 charactersScript Path0 to 256 charactersTime Units Per Week168 bits (21 bytes)cn: UAS-Compat ldapDisplayName: uASCompat attributeId: 1.2.840.113556.1.4.155 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a61-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9a systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute attributeSecurityGuid is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.329 Attribute uid This attribute specifies a user ID. cn: uid ldapDisplayName: uid attributeId: 0.9.2342.19200300.100.1.1 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 0bb0fca0-1e89-429f-901a-1413894d9f59 systemOnly: FALSE searchFlags: fPRESERVEONDELETE attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.330 Attribute uidNumber This attribute specifies an integer that uniquely identifies a user in an administrative domain, as specified in  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90333" [RFC2307]. cn: UidNumber ldapDisplayName: uidNumber attributeId: 1.3.6.1.1.1.1.0 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 850fcc8f-9c6b-47e1-b671-7c654be4d5b3 systemOnly: FALSE searchFlags: fATTINDEX Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.331 Attribute uNCName This attribute specifies the universal naming convention name for shared volumes and printers. cn: UNC-Name ldapDisplayName: uNCName attributeId: 1.2.840.113556.1.4.137 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a64-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fATTINDEX isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.332 Attribute unicodePwd This attribute specifies the password of the user in WindowsNT operating system one-way format (OWF). Windows2000 operating system uses the WindowsNT OWF. This property is used only by the operating system. Note that the clear password cannot be derived back from the OWF form of the password. For more information, refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 3.1.1.3.1.5.1 and  HYPERLINK "[MS-SAMR].pdf" [MS-SAMR] section  HYPERLINK \l "z22b79fa813bd4952a3999d5a93b2256f" 3.1.1.8.7. cn: Unicode-Pwd ldapDisplayName: unicodePwd attributeId: 1.2.840.113556.1.4.90 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf9679e1-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.333 Attribute uniqueIdentifier This attribute specifies a "unique identifier" for an object represented in the directory. For more information refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS]. cn: uniqueIdentifier ldapDisplayName: uniqueIdentifier attributeId: 0.9.2342.19200300.100.1.44 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: ba0184c7-38c5-4bed-a526-75421470580c systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.334 Attribute uniqueMember This attribute specifies the distinguished name for the member of a group (see the  HYPERLINK "[MS-ADSC].pdf" groupOfUniqueNames class  HYPERLINK "[MS-ADSC].pdf" [MS-ADSC]). cn: uniqueMember ldapDisplayName: uniqueMember attributeId: 2.5.4.50 attributeSyntax: 2.5.5.1 omSyntax: 127 omObjectClass: 1.3.12.2.1011.28.0.714 isSingleValued: FALSE schemaIdGuid: 8f888726-f80a-44d7-b1ee-cb9df21392c8 systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.335 Attribute unixHomeDirectory This attribute specifies the absolute path to the home directory  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90333" [RFC2307]. cn: UnixHomeDirectory ldapDisplayName: unixHomeDirectory attributeId: 1.3.6.1.1.1.1.3 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: TRUE schemaIdGuid: bc2dba12-000f-464d-bf1d-0808465d8843 systemOnly: FALSE searchFlags: 0 rangeUpper: 2048 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.336 Attribute unixUserPassword This attribute specifies a userPassword compatible with UNIX systems. cn: UnixUserPassword ldapDisplayName: unixUserPassword attributeId: 1.2.840.113556.1.4.1910 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: 612cb747-c0e8-4f92-9221-fdd5f15b550d systemOnly: FALSE searchFlags: fCONFIDENTIAL rangeLower: 1 rangeUpper: 128 Version-Specific Behavior: Implemented on Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.337 Attribute unstructuredAddress This attribute specifies the IP address of the router. For example, 100.11.22.33. PKCS #9. cn: unstructuredAddress ldapDisplayName: unstructuredAddress attributeId: 1.2.840.113549.1.9.8 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 50950839-cc4c-4491-863a-fcf942d684b7 systemOnly: FALSE searchFlags: 0 rangeUpper: 256 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.338 Attribute unstructuredName This attribute specifies the fully qualified domain name (FQDN) (1) ( HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 1.1) of the router, for example, router1.microsoft.com. PKCS #9. cn: unstructuredName ldapDisplayName: unstructuredName attributeId: 1.2.840.113549.1.9.2 attributeSyntax: 2.5.5.5 omSyntax: 22 isSingleValued: FALSE schemaIdGuid: 9c8ef177-41cf-45c9-9673-7716c0c8901b systemOnly: FALSE searchFlags: 0 rangeUpper: 256 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.339 Attribute upgradeProductCode This attribute contains the product code of other packages, such as applications, that can be upgraded by this package, or that can upgrade this package. cn: Upgrade-Product-Code ldapDisplayName: upgradeProductCode attributeId: 1.2.840.113556.1.4.813 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: d9e18312-8939-11d1-aebc-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.340 Attribute uPNSuffixes This attribute specifies the list of User-Principal-Name suffixes for a forest. cn: UPN-Suffixes ldapDisplayName: uPNSuffixes attributeId: 1.2.840.113556.1.4.890 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 032160bf-9824-11d1-aec0-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.341 Attribute url This attribute specifies a list of alternate webpages. cn: WWW-Page-Other ldapDisplayName: url attributeId: 1.2.840.113556.1.4.749 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 9a9a0221-4a5b-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: e45795b3-9455-11d1-aebd-0000f80367c1 mapiID: 33141 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.342 Attribute userAccountControl This attribute specifies flags that control the behavior of the user account. cn: User-Account-Control ldapDisplayName: userAccountControl attributeId: 1.2.840.113556.1.4.8 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a68-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY| fPRESERVEONDELETE | fATTINDEX attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.343 Attribute userCert This attribute specifies Nortel v1 or DMS certificates. cn: User-Cert ldapDisplayName: userCert attributeId: 1.2.840.113556.1.4.645 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: bf967a69-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14882 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.344 Attribute userCertificate This attribute specifies the DER-encoded X509v3 certificates issued to the user ( HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90414" [RFC3280]). Note that this property contains the public key certificates issued to this user by Microsoft Certificate Service. cn: X509-Cert ldapDisplayName: userCertificate attributeId: 2.5.4.36 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf967a7f-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeUpper: 32768 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 35946 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute rangeUpper is not defined. 2.345 Attribute userClass This attribute specifies a category of computer user. cn: userClass ldapDisplayName: userClass attributeId: 0.9.2342.19200300.100.1.8 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 11732a8a-e14d-4cc5-b92f-d93f51c6d8e4 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 256 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.346 Attribute userParameters This attribute specifies parameters of the user and is set aside for use by applications. Terminal servers use this attribute to store session configuration data for the user. For more information, see  HYPERLINK "[MS-TSTS].pdf" [MS-TSTS]. Microsoft Callback Control Protocol  HYPERLINK "[MS-CBCP].pdf" [MS-CBCP] also uses this attribute to retrieve the callback configuration options for the user. cn: User-Parameters ldapDisplayName: userParameters attributeId: 1.2.840.113556.1.4.138 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a6d-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 32767 attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.347 Attribute userPassword This attribute specifies the user's password in UTF-8 format. This is a write-only attribute. cn: User-Password ldapDisplayName: userPassword attributeId: 2.5.4.35 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf967a6e-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 128 mapiID: 33107 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.348 Attribute userPKCS12 This attribute specifies the PKCS #12 PFX Protocol Data Unit (PDU) for exchange of personal identity information. cn: userPKCS12 ldapDisplayName: userPKCS12 attributeId: 2.16.840.1.113730.3.1.216 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: 23998ab5-70f8-4007-a4c1-a84a38311f9a systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.349 Attribute userPrincipalName This attribute specifies the user principal name (UPN) that is an Internet-style logon name for a user, as specified in the Internet standard  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=90497" [RFC822]. The UPN is shorter than the distinguished name and easier to remember. By convention, the UPN should map to the user email name. For more information about this attribute, see  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS]. cn: User-Principal-Name ldapDisplayName: userPrincipalName attributeId: 1.2.840.113556.1.4.656 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 28630ebb-41d5-11d1-a9c1-0000f80367c1 systemOnly: FALSE searchFlags: fATTINDEX rangeUpper: 1024 attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute rangeUpper is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.350 Attribute userSharedFolder This attribute specifies a UNC path to the user's shared documents folder. The path must be a network UNC path of the form \\server\share\directory. This value can be a null string. cn: User-Shared-Folder ldapDisplayName: userSharedFolder attributeId: 1.2.840.113556.1.4.751 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 9a9a021f-4a5b-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.351 Attribute userSharedFolderOther This attribute specifies a UNC path to the user's additional shared documents folder. The path must be a network UNC path of the form \\server\share\directory. This value can be a null string. cn: User-Shared-Folder-Other ldapDisplayName: userSharedFolderOther attributeId: 1.2.840.113556.1.4.752 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 9a9a0220-4a5b-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.352 Attribute userSMIMECertificate This attribute specifies a certificate distribution object or tagged certificates. cn: User-SMIME-Certificate ldapDisplayName: userSMIMECertificate attributeId: 2.16.840.1.113730.3.140 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: e16a9db2-403c-11d1-a9c0-0000f80367c1 systemOnly: FALSE searchFlags: 0 rangeUpper: 32768 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 14960 isMemberOfPartialAttributeSet: TRUE Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute rangeUpper is not defined, and the following attributes are defined differently. systemFlags: FLAG_SCHEMA_BASE_OBJECT 2.353 Attribute userWorkstations This attribute specifies the NetBIOS or fully qualified domain names (FQDNs) (1) ( HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 1.1) of the computers running WindowsNT Workstation operating system or Windows2000 Professional operating system from which the user can log on. Each NetBIOS name is separated by a comma. The NetBIOS name of a computer is the saMAccountName property of a computer object. Multiple names should be separated by commas. cn: User-Workstations ldapDisplayName: userWorkstations attributeId: 1.2.840.113556.1.4.86 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf9679d7-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: fCOPY rangeLower: 0 rangeUpper: 1024 attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cf systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute attributeSecurityGuid is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.354 Attribute uSNChanged This attribute specifies the Update Sequence Number (USN) value assigned by the local directory for the latest change, including creation. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: USN-Changed ldapDisplayName: uSNChanged attributeId: 1.2.840.113556.1.2.120 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: bf967a6f-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: fPRESERVEONDELETE | fATTINDEX mapiID: 32809 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.355 Attribute uSNCreated This attribute specifies the USN-Changed value assigned at object creation. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: USN-Created ldapDisplayName: uSNCreated attributeId: 1.2.840.113556.1.2.19 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: bf967a70-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: fPRESERVEONDELETE | fATTINDEX mapiID: 33108 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.356 Attribute uSNDSALastObjRemoved This attribute specifies the USN for the last system object that was removed from a server. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: USN-DSA-Last-Obj-Removed ldapDisplayName: uSNDSALastObjRemoved attributeId: 1.2.840.113556.1.2.267 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: bf967a71-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 mapiID: 33109 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.357 Attribute USNIntersite This attribute specifies the USN for inter-site replication. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: USN-Intersite ldapDisplayName: USNIntersite attributeId: 1.2.840.113556.1.2.469 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: a8df7498-c5ea-11d1-bbcb-0080c76670c0 systemOnly: FALSE searchFlags: fATTINDEX mapiID: 33146 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.358 Attribute uSNLastObjRem This attribute specifies the USN for the last nonsystem object that was removed from a server. For more information, refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: USN-Last-Obj-Rem ldapDisplayName: uSNLastObjRem attributeId: 1.2.840.113556.1.2.121 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: bf967a73-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 mapiID: 33110 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.359 Attribute uSNSource This attribute specifies the value of the  HYPERLINK \l "z30ed4f48fd7a408eb578e0b6d46596c8" USN-Changed attribute of the object from the remote directory that replicated the change to the local server. For more information refer to  HYPERLINK "[MS-DRSR].pdf" [MS-DRSR]. cn: USN-Source ldapDisplayName: uSNSource attributeId: 1.2.840.113556.1.4.896 attributeSyntax: 2.5.5.16 omSyntax: 65 isSingleValued: TRUE schemaIdGuid: 167758ad-47f3-11d1-a9c3-0000f80367c1 systemOnly: FALSE searchFlags: 0 mapiID: 33111 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.360 Attribute validAccesses This attribute specifies the type of access that is permitted with an extended right. cn: Valid-Accesses ldapDisplayName: validAccesses attributeId: 1.2.840.113556.1.4.1356 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 4d2fa380-7f54-11d2-992a-0000f87a57d4 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.361 Attribute vendor This attribute specifies the vendor for an application. cn: Vendor ldapDisplayName: vendor attributeId: 1.2.840.113556.1.4.255 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: 281416df-1968-11d0-a28f-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 512 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.362 Attribute versionNumber This attribute specifies a general purpose version number. cn: Version-Number ldapDisplayName: versionNumber attributeId: 1.2.840.113556.1.4.141 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: bf967a76-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.363 Attribute versionNumberHi This attribute specifies a general purpose major version number. cn: Version-Number-Hi ldapDisplayName: versionNumberHi attributeId: 1.2.840.113556.1.4.328 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 7d6c0e9a-7e20-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.364 Attribute versionNumberLo This attribute specifies a general purpose minor version number. cn: Version-Number-Lo ldapDisplayName: versionNumberLo attributeId: 1.2.840.113556.1.4.329 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 7d6c0e9b-7e20-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.365 Attribute volTableGUID This attribute specifies a unique identifier for a Link-Track-Volume table entry. cn: Vol-Table-GUID ldapDisplayName: volTableGUID attributeId: 1.2.840.113556.1.4.336 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 1f0075fd-7e40-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: 0 rangeLower: 0 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.366 Attribute volTableIdxGUID This attribute specifies the index identifier for a Link-Track-Volume table entry. cn: Vol-Table-Idx-GUID ldapDisplayName: volTableIdxGUID attributeId: 1.2.840.113556.1.4.334 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: TRUE schemaIdGuid: 1f0075fb-7e40-11d0-afd6-00c04fd930c9 systemOnly: FALSE searchFlags: fATTINDEX rangeLower: 0 rangeUpper: 16 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.367 Attribute volumeCount This attribute specifies the tracked volume quota for a given computer. cn: Volume-Count ldapDisplayName: volumeCount attributeId: 1.2.840.113556.1.4.507 attributeSyntax: 2.5.5.9 omSyntax: 2 isSingleValued: TRUE schemaIdGuid: 34aaa217-b699-11d0-afee-0000f80367c1 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.368 Attribute wbemPath This attribute specifies references to objects in other Active Directory Service Interface (ADSI) namespaces. cn: Wbem-Path ldapDisplayName: wbemPath attributeId: 1.2.840.113556.1.4.301 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: FALSE schemaIdGuid: 244b2970-5abd-11d0-afd2-00c04fd930c9 systemOnly: FALSE searchFlags: 0 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.369 Attribute wellKnownObjects This attribute specifies a list of well-known object containers by GUID and distinguished name. The well-known objects are system containers. This information is used to retrieve an object after it has been moved by using just the GUID and the domain name. Whenever the object is moved, the Active Directory system  HYPERLINK "[MS-ADOD].pdf" [MS-ADOD] will automatically update the distinguished name portion of the Well-Known-Objects values that referred to the object. For information on well-known objects, well-known GUIDs, and their symbolic names, see  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS] section 6.1.1.4. cn: Well-Known-Objects ldapDisplayName: wellKnownObjects attributeId: 1.2.840.113556.1.4.618 attributeSyntax: 2.5.5.7 omSyntax: 127 omObjectClass: 1.2.840.113556.1.1.1.11 isSingleValued: FALSE schemaIdGuid: 05308983-7688-11d1-aded-00c04fd8d5cd systemOnly: TRUE searchFlags: 0 rangeLower: 16 rangeUpper: 16 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, attribute rangeLower and rangeUpper is not defined. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.370 Attribute whenChanged This attribute specifies the date when this object was last changed. This value is not replicated and exists in the global catalog. For more information refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS]. cn: When-Changed ldapDisplayName: whenChanged attributeId: 1.2.840.113556.1.2.3 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE schemaIdGuid: bf967a77-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 mapiID: 12296 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATED schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.371 Attribute whenCreated This attribute specifies the date and time when this object was created. This value is replicated and is in the global catalog. For more information refer to  HYPERLINK "[MS-ADTS].pdf" [MS-ADTS]. cn: When-Created ldapDisplayName: whenCreated attributeId: 1.2.840.113556.1.2.2 attributeSyntax: 2.5.5.11 omSyntax: 24 isSingleValued: TRUE schemaIdGuid: bf967a78-0de6-11d0-a285-00aa003049e2 systemOnly: TRUE searchFlags: 0 mapiID: 12295 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICAL Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. In Windows2000 Server, the following attributes are defined differently. systemFlags: FLAG_SCHEMA_BASE_OBJECT The  HYPERLINK \l "z5ea3a8652cfa481d9892d00fd04514ea" schemaFlagsEx attribute was added to this attribute definition in Windows Server2008. 2.372 Attribute winsockAddresses This attribute specifies a Winsock service address. cn: Winsock-Addresses ldapDisplayName: winsockAddresses attributeId: 1.2.840.113556.1.4.142 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: bf967a79-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 isMemberOfPartialAttributeSet: TRUE systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.373 Attribute wWWHomePage This attribute specifies the primary web page. cn: WWW-Home-Page ldapDisplayName: wWWHomePage attributeId: 1.2.840.113556.1.2.464 attributeSyntax: 2.5.5.12 omSyntax: 64 isSingleValued: TRUE schemaIdGuid: bf967a7a-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 2048 attributeSecurityGuid: e45795b3-9455-11d1-aebd-0000f80367c1 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.374 Attribute x121Address This attribute specifies the X.121 address for an object, as specified in  HYPERLINK "http://go.microsoft.com/fwlink/?LinkId=107134" [X121]. cn: X121-Address ldapDisplayName: x121Address attributeId: 2.5.4.24 attributeSyntax: 2.5.5.6 omSyntax: 18 isSingleValued: FALSE schemaIdGuid: bf967a7b-0de6-11d0-a285-00aa003049e2 systemOnly: FALSE searchFlags: 0 rangeLower: 1 rangeUpper: 15 attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1 mapiID: 33112 systemFlags: FLAG_SCHEMA_BASE_OBJECT Version-Specific Behavior: Implemented on Windows2000 Server operating system, Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 2.375 Attribute x500uniqueIdentifier This attribute specifies when a distinguished name has been reused. This is a different attribute type from both the "uid" and "uniqueIdentifier" types. cn: x500uniqueIdentifier ldapDisplayName: x500uniqueIdentifier attributeId: 2.5.4.45 attributeSyntax: 2.5.5.10 omSyntax: 4 isSingleValued: FALSE schemaIdGuid: d07da11f-8a3d-42b6-b0aa-76c962be719a systemOnly: FALSE searchFlags: 0 Version-Specific Behavior: Implemented on Windows Server2003 operating system, Windows Server2003 R2 operating system, Windows Server2008 operating system, Windows Server2008R2 operating system, Windows Server 2012 operating system, and Windows Server 2012 R2 operating system. 3 Change Tracking This section identifies changes that were made to the [MS-ADA3] protocol document between the August 2013 and November 2013 releases. Changes are classified as New, Major, Minor, Editorial, or No change. The revision class New means that a new document is being released. The revision class Major means that the technical content in the document was significantly revised. Major changes affect protocol interoperability or implementation. Examples of major changes are: A document revision that incorporates changes to interoperability requirements or functionality. An extensive rewrite, addition, or deletion of major portions of content. The removal of a document from the documentation set. Changes made for template compliance. The revision class Minor means that the meaning of the technical content was clarified. Minor changes do not affect protocol interoperability or implementation. Examples of minor changes are updates to clarify ambiguity at the sentence, paragraph, or table level. The revision class Editorial means that the language and formatting in the technical content was changed. Editorial changes apply to grammatical, formatting, and style issues. The revision class No change means that no new technical or language changes were introduced. The technical content of the document is identical to the last released version, but minor editorial and formatting changes, as well as updates to the header and footer information, and to the revision summary, may have been made. Major and minor changes can be described further using the following change types: New content added. Content updated. Content removed. New product behavior note added. Product behavior note updated. Product behavior note removed. New protocol syntax added. Protocol syntax updated. Protocol syntax removed. New content ( ) , 2 # $ ? @ I J v |   B C R S V l w ;L+,45pqlm E[DE}~JK@hgh:h:5 h:0Jhjh-h:0JU h:0Jjh:Uh:R34 , v V l ;E,;D $Ifgd?ihgd:[gd:gd:gd:gd:DEPU,## $Ifgd?ihkd$$IfV4\ oE#  t(0(#644 ap(yt:UW}~?kd$$$IfV\ oE# t0(#644 ap(yt: $Ifgd?ihH???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt: JH???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:JKV\fH???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:H???? $Ifgd?ihkdH$$IfV\ oE# t0(#644 ap(yt:H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:(,2@H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:@ALPVH???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:@A:;CDEF OP  a b +!,!o!p!!!!!>"?"""""##Z#[###$$J$K$$$$$=%>%%%%%&&&$jhxh:0JUmHnHujh:Uh:hgRH???? $Ifgd?ihkdl$$IfV\ oE# t0(#644 ap(yt:H???? $Ifgd?ihkd5$$IfV\ oE# t0(#644 ap(yt::H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt::;FLVH???? $Ifgd?ihkd $$IfV\ oE# t0(#644 ap(yt:H???? $Ifgd?ihkd $$IfV\ oE# t0(#644 ap(yt:H???? $Ifgd?ihkdY $$IfV\ oE# t0(#644 ap(yt:CH???? $Ifgd?ihkd" $$IfV\ oE# t0(#644 ap(yt:CDOU_H???? $Ifgd?ihkd $$IfV\ oE# t0(#644 ap(yt:H???? $Ifgd?ihkd $$IfV\ oE# t0(#644 ap(yt:H???? $Ifgd?ihkd}$$IfV\ oE# t0(#644 ap(yt:EH???? $Ifgd?ihkdF$$IfV\ oE# t0(#644 ap(yt:EFQU[H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt: H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt: $OH???? $Ifgd?ihkdj$$IfV\ oE# t0(#644 ap(yt:OP[blH???? $Ifgd?ihkd3$$IfV\ oE# t0(#644 ap(yt:H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt: H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:  & - 7 a H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:a b m r x H???? $Ifgd?ihkdW$$IfV\ oE# t0(#644 ap(yt: H???? $Ifgd?ihkd $$IfV\ oE# t0(#644 ap(yt: +!H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:+!,!7!"H???? $Ifgd?ihkd $$IfV\ oE# t0(#644 ap(yt:>"?"J"O"U""H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:""""""H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:"""""#H???? $Ifgd?ihkdh$$IfV\ oE# t0(#644 ap(yt:###$#*#Z#H???? $Ifgd?ihkd1$$IfV\ oE# t0(#644 ap(yt:Z#[#f#k#q##H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:#####$H???? $Ifgd?ihkd$$IfV\ oE# t0(#644 ap(yt:$$$$$J$H???? $Ifgd?ihkd $$IfV\ oE# t0(#644 ap(yt:J$K$V$[$a$$H???? $Ifgd?ihkdU!$$IfV\ oE# t0(#644 ap(yt:$$$$$$H???? $Ifgd?ihkd"$$IfV\ oE# t0(#644 ap(yt:$$%% %=%H???? $Ifgd?ihkd"$$IfV\ oE# t0(#644 ap(yt:=%>%I%N%T%%H???? $Ifgd?ihkd#$$IfV\ oE# t0(#644 ap(yt:%%%%%&;'HC>><<b gd:gd:kdy$$$IfV\ oE# t0(#644 ap(yt:&&&&&&&&&&&&&&&&&&'' ' ''''4'5'6'8'9':';'<'='Y'Z'ҿ蠱豿p_豿 j&h:UmHnHu*j<&hxh:0JUmHnHu2h:h:5CJKHOJPJQJaJmHnHu j%h:UmHnHujh:UmHnHu$jhxh:0JUmHnHu*jB%hxh:0JUmHnHuh:mHnHuhxh:0JmHnHu#Z'['\'p'q'r''''''''''''''''''''''''''((׉sb׉ j(h:UmHnHu*j0(hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j'h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j6'hxh:0JUmHnHu ;'''Q(()))a** +++_,,:-- .|..E// 0k001111L22c(((.(/(0(J(K(L(N(O(P(Q(R(S(o(p(q(r(((((((((((((((׉sb׉ j*h:UmHnHu*j$*hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j)h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j*)hxh:0JUmHnHu (((((()))))))))8)9):);)h)i)j))))))))))))׉sb׉ j,h:UmHnHu*j,hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j+h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j+hxh:0JUmHnHu )))))))))))))))****>*?*@*Z*[*\*^*_*`*a*b*c***׉sb׉ j.h:UmHnHu*j .hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j-h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j-hxh:0JUmHnHu **********************++++++ +!+"+>+?+׉sb׉ j}0h:UmHnHu*j0hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j/h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j/hxh:0JUmHnHu ?+@+A+g+h+i++++++++++++++++++++++++++,,׉sb׉ jq2h:UmHnHu*j1hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jw1h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j0hxh:0JUmHnHu ,,,<,=,>,X,Y,Z,\,],^,_,`,a,},~,,,,,,,,,,,,,,,,,׉sb׉ je4h:UmHnHu*j3hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jk3h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j2hxh:0JUmHnHu ,,,---3-4-5-7-8-9-:-;-<-X-Y-Z-[-}-~-------------׉sb׉ jY6h:UmHnHu*j5hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j_5h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j4hxh:0JUmHnHu ------..... . . . .(.).*.+.Y.Z.[.u.v.w.y.z.{.|.}.~...׉sb׉ jM8h:UmHnHu*j7hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jS7h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j6hxh:0JUmHnHu ...............////"/#/$/>/?/@/B/C/D/E/F/G/c/d/׉sb׉ jA:h:UmHnHu*j9hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jG9h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j8hxh:0JUmHnHu d/e/f////////////////////00000 0 0 0 0(0)0׉sb׉ j5<h:UmHnHu*j;hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j;;h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j:hxh:0JUmHnHu )0*0+0H0I0J0d0e0f0h0i0j0k0l0m0000000000000000000׉sb׉ j)>h:UmHnHu*j=hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j/=h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j<hxh:0JUmHnHu 000111*1+1,1.1/101112131O1P1Q1R1j1k1l111111111111׉sb׉ j@h:UmHnHu*j?hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j#?h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j>hxh:0JUmHnHu 111111111111111 2 2 22)2*2+2E2F2G2I2J2K2L2M2N2j2k2׉sb׉ jBh:UmHnHu*jAhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jAh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j@hxh:0JUmHnHu k2l2m222222222222222222223333333336373׉sb׉ jDh:UmHnHu*jChxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j Ch:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jBhxh:0JUmHnHu 2333?445e55$666O778p880999R::;o;;=<<=y==c738393]3^3_3y3z3{3}3~33333333333333333333333׉sb׉ jEh:UmHnHu*j|Ehxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jDh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jDhxh:0JUmHnHu 3334448494:4<4=4>4?4@4A4]4^4_4`444444444444444׉sb׉ jGh:UmHnHu*jpGhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jFh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jvFhxh:0JUmHnHu 444444444555555"5#5$5%5B5C5D5^5_5`5b5c5d5e5f5g555׉sb׉ jIh:UmHnHu*jdIhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jHh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jjHhxh:0JUmHnHu 5555555555555555555666666!6"6#6$6%6&6B6C6׉sb׉ jKh:UmHnHu*jXKhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jJh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j^Jhxh:0JUmHnHu C6D6E6d6e6f6666666666666666666666666677׉sb׉ jMh:UmHnHu*jLMhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jLh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jRLhxh:0JUmHnHu 777,7-7.7H7I7J7L7M7N7O7P7Q7m7n7o7p777777777777777׉sb׉ jOh:UmHnHu*j@Ohxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jNh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jFNhxh:0JUmHnHu 777777 8 8 8888888/8081828M8N8O8i8j8k8m8n8o8p8q8r888׉sb׉ jQh:UmHnHu*j4Qhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jPh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j:Phxh:0JUmHnHu 8888888888888888888 999)9*9+9-9.9/9091929N9O9׉sb׉ jSh:UmHnHu*j(Shxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jRh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j.Rhxh:0JUmHnHu O9P9Q9p9q9r99999999999999999999999999::׉sb׉ jUh:UmHnHu*jUhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jTh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j"Thxh:0JUmHnHu :::/:0:1:K:L:M:O:P:Q:R:S:T:p:q:r:s:::::::::::::::׉sb׉ jWh:UmHnHu*jWhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jVh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jVhxh:0JUmHnHu ::::::;; ; ; ; ;;;;,;-;.;/;L;M;N;h;i;j;l;m;n;o;p;q;;;׉sb׉ jYh:UmHnHu*jYhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jXh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j Xhxh:0JUmHnHu ;;;;;;;;;;;;;;;;;;;<<<6<7<8<:<;<<<=<><?<[<\<׉sb׉ ju[h:UmHnHu*jZhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j{Zh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jYhxh:0JUmHnHu \<]<^<<<<<<<<<<<<<<<<<<<<=========5=6=׉sb׉ ji]h:UmHnHu*j\hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jo\h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j[hxh:0JUmHnHu 6=7=8=V=W=X=r=s=t=v=w=x=y=z={===================׉sb׉ j]_h:UmHnHu*j^hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jc^h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j]hxh:0JUmHnHu ==>>>>4>5>6>8>9>:>;><>=>Y>Z>[>\>|>}>~>>>>>>>>>>>>׉sb׉ jQah:UmHnHu*j`hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jW`h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j_hxh:0JUmHnHu =;>>?q??Q@@AAAABBCmCCDzDD;EEERFFGGG`HH&Ic>>>>>>??????? ? ?&?'?(?)?N?O?P?j?k?l?n?o?p?q?r?s???׉sb׉ jEch:UmHnHu*jbhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jKbh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jahxh:0JUmHnHu ??????????????????@.@/@0@J@K@L@N@O@P@Q@R@S@o@p@׉sb׉ j9eh:UmHnHu*jdhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j?dh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jchxh:0JUmHnHu p@q@r@@@@@@@@@@@@@@@@@@@@AAAAAAAAA3A4A׉sb׉ j-gh:UmHnHu*jfhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j3fh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jehxh:0JUmHnHu 4A5A6A]A^A_AyAzA{A}A~AAAAAAAAAAAAAAAAAAAAAAB׉sb׉ j!ih:UmHnHu*jhhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j'hh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jghxh:0JUmHnHu BBBBB B:B;BB?B@BABBBCB_B`BaBbB}B~BBBBBBBBBBBBB׉sb׉ jkh:UmHnHu*jjhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jjh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jihxh:0JUmHnHu BBBBBBBBBCCCCCC!C"C#C$CJCKCLCfCgChCjCkClCmCnCoCCC׉sb׉ j mh:UmHnHu*jlhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jlh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jkhxh:0JUmHnHu CCCCCCCCCCCCCCCCCCCCCCDDDDDDDD DD?DWDXDYDsDtDuDwDxDyDzD{D|DDDDDDDDDDDDDDDDDDD׉sb׉ jph:UmHnHu*jtphxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu joh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jzohxh:0JUmHnHu DDDEEE4E5E6E8E9E:E;EG?GlGmGnGGGGGGGGGGGGGGGGGGGGGGGGGGHH׉sb׉ jxh:UmHnHu*jDxhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jwh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jJwhxh:0JUmHnHu HHH=H>H?HYHZH[H]H^H_H`HaHbH~HHHHHHHHHHHHHHHHHH׉sb׉ jzh:UmHnHu*j8zhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jyh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j>yhxh:0JUmHnHu HHHIIII I!I#I$I%I&I'I(IDIEIFIGIgIhIiIIIIIIIIIIII׉sb׉ j|h:UmHnHu*j,|hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j{h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j2{hxh:0JUmHnHu &IIIfJJ"KKKfLL/MMMhNN1OOOMPPQ~QQDRRStSSR?RARBRCRDRERFRbRcR׉sb׉ j%h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j+h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu cRdReRRRRRRRRRRRRRRRRRRRRSSSSSSSS S%S&S׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu &S'S(SQSRSSSmSnSoSqSrSsStSuSvSSSSSSSSSSSSSSSSSSS׉sb׉ j h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu SSSTTT5T6T7T9T:T;TTZT[T\T]TxTyTzTTTTTTTTTTTT׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu TTTTTTTTTUUUUUU"U#U$U%UMUNUOUiUjUkUmUnUoUpUqUrUUU׉sb׉ jh:UmHnHu*jxhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j~hxh:0JUmHnHu TUpUU:VVW}WWEXXYqYY4ZZ[d[[-\\]h]]6^^^a__+`cUUUUUUUUUUUUUUUUUUUVVV3V4V5V7V8V9V:V;VX?X@XBXCXDXEXFXGXcXdXeXfXXXXXXXXXXXXXXX׉sb׉ jšh:UmHnHu*jHhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jˠh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jNhxh:0JUmHnHu XXXXXXYYYYYYYY Y%Y&Y'Y(YNYOYPYjYkYlYnYoYpYqYrYsYYY׉sb׉ jh:UmHnHu*j<hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jBhxh:0JUmHnHu YYYYYYYYYYYYYYYYYYYZZZ-Z.Z/Z1Z2Z3Z4Z5Z6ZRZSZ׉sb׉ jh:UmHnHu*j0hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j6hxh:0JUmHnHu SZTZUZtZuZvZZZZZZZZZZZZZZZZZZZZZZ[[[[[ [׉sb׉ jh:UmHnHu*j$hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j*hxh:0JUmHnHu [!["[A[B[C[][^[_[a[b[c[d[e[f[[[[[[[[[[[[[[[[[[[׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu [[[ \ \ \&\'\(\*\+\,\-\.\/\K\L\M\N\{\|\}\\\\\\\\\\\\׉sb׉ jh:UmHnHu*j hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu \\\\\\\\\]]]]]]!]"]#]$]E]F]G]a]b]c]e]f]g]h]i]j]]]׉sb׉ j}h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu ]]]]]]]]]]]]]]]]]]]^^^/^0^1^3^4^5^6^7^8^T^U^׉sb׉ jqh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jwh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu U^V^W^t^u^v^^^^^^^^^^^^^^^^^^^^^^^^^^__׉sb׉ jeh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jkh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu ___>_?_@_Z_[_\_^___`_a_b_c___________________׉sb׉ jYh:UmHnHu*jܲhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j_h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu ___` ` `$`%`&`(`)`*`+`,`-`I`J`K`L`k`l`m````````````׉sb׉ jMh:UmHnHu*jдhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jSh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jֳhxh:0JUmHnHu +```^aa&bbbUcc$dddGee fiffgZg[g\g]g~gggggggggggggg׉sb׉ jh:UmHnHu*jdhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jjhxh:0JUmHnHu gggggggghhhhhhh#h$h%h&hChDhEh_h`hahchdhehfhghhhhh׉sb׉ jh:UmHnHu*jXhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j^hxh:0JUmHnHu hhhhhhhhhhhhhhhhhhh i i i'i(i)i+i,i-i.i/i0iLiMi׉sb׉ jh:UmHnHu*jLhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jRhxh:0JUmHnHu MiNiOioipiqiiiiiiiiiiiiiiiiiiiiiiiiijjj׉sb׉ jh:UmHnHu*j@hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jFhxh:0JUmHnHu jjj>j?j@jZj[j\j^j_j`jajbjcjjjjjjjjjjjjjjjjjjj׉sb׉ jh:UmHnHu*j4hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j:hxh:0JUmHnHu jjjk k k$k%k&k(k)k*k+k,k-kIkJkKkLknkokpkkkkkkkkkkkk׉sb׉ jh:UmHnHu*j(hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j.hxh:0JUmHnHu kkkkkkkkkkkkkkkllll1l2l3lMlNlOlQlRlSlTlUlVlrlsl׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j"hxh:0JUmHnHu kkTllm{mmEnnocoo0ppp_qq$rrrgss!tttUuuv|vvcsltlullllllllllllllllllllmmmmmmmmm9m:m׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu :m;mn?n@nBnCnDnEnFnGncndnenfnnnnnnnnnnnnnnn׉sb׉ juh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j{h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu nnnnnnnnooooooo#o$o%o&o@oAoBo\o]o^o`oaobocodoeooo׉sb׉ jih:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu joh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu ooooooooooooooooooo ppp)p*p+p-p.p/p0p1p2pNpOp׉sb׉ j]h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jch:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu OpPpQpopppqppppppppppppppppppppppppppqq׉sb׉ jQh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jWh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu qqqqXqYqZq\q]q^q_q`qaq}q~qqqqqqqqqqqqqqqqq׉sb׉ jEh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jKh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu qqqrrrrrr!r"r#r$r%r&rBrCrDrErkrlrmrrrrrrrrrrrr׉sb׉ j9h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j?h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu rrrrrrrrrrrrrsssss sDsEsFs`sasbsdsesfsgshsisss׉sb׉ j-h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j3h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu ssssssssssssssssssssstttttt t!t"t#t?t@t׉sb׉ j!h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j'h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu @tAtBtftgthttttttttttttttttttttttttttuu׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu uuu2u3u4uNuOuPuRuSuTuUuVuWusutuuuvuuuuuuuuuuuuuuu׉sb׉ j h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu uuuuuuvvvvvvvvv3v4v5v6vXvYvZvtvuvvvyvzv{v|v}v~vvv׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu vvvvvvvvvvvvvvvwwww#w$w%w?w@wAwDwEwFwGwHwIwewfw׉sb׉ jh:UmHnHu*jthxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jzhxh:0JUmHnHu vGwwxxxDyyzkzz2{{{`||(}}}_~~+Qyځ;cfwgwhwwwwwwwwwwwwwwwwwwwwxxxxxxxx xx?x\x]x^xxxyxzx}x~xxxxxxxxxxxxxxxxxxxxxxy׉sb׉ jh:UmHnHu*j\hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jbhxh:0JUmHnHu yyy y!y"yyAyByCyDyEyFybycydyeyyyyyyyyyyyyyyy׉sb׉ jh:UmHnHu*jPhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jVhxh:0JUmHnHu yyyyyyyyyzzzzzz#z$z%z&zGzHzIzczdzezhzizjzkzlzmzzz׉sb׉ jh:UmHnHu*jDhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jJhxh:0JUmHnHu zzzzzzzzzzzzzzzzzzz{{{*{+{,{/{0{1{2{3{4{P{Q{׉sb׉ jh:UmHnHu*j8hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j>hxh:0JUmHnHu Q{R{S{t{u{v{{{{{{{{{{{{{{{{{{{{{{{{{{||׉sb׉ jh:UmHnHu*j,hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j2hxh:0JUmHnHu |||<|=|>|X|Y|Z|]|^|_|`|a|b|~||||||||||||||||||׉sb׉ jh:UmHnHu*j hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j&hxh:0JUmHnHu |||}}} }!}"}%}&}'}(})}*}F}G}H}I}l}m}n}}}}}}}}}}}}׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu }}}}}}}}}}}}}}}~~~~;~<~=~W~X~Y~\~]~^~_~`~a~}~~~׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu ~~~~~~~~~~~~~~~~~~~~ #$%()*+,-IJ׉sb׉ jyh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu JKLfgh ׉sb׉ jmh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jsh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu -./IJKNOPQRSopqrЀр׉sb׉ jah:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jgh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu рҀӀ 3456UVWqrsvwxyz{׉sb׉ jUh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j[h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu ҁӁԁׁ؁فځہ܁34589:;<=YZ׉sb׉ jI h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jOh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu Z[\‚ÂĂ#$׉sb׉ j= h:UmHnHu*j hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jC h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j hxh:0JUmHnHu ;gǃ0WIQ'XEc$%&CDE_`adefghiăŃƃǃȃɃ׉sb׉ j1 h:UmHnHu*j hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j7 h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j hxh:0JUmHnHu ()*-./012NOPQjkl׉sb׉ j%h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j+h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j hxh:0JUmHnHu Єф҄345OPQTUVWXYuv׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu vwxօׅ؅م <=׉sb׉ j h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu =>?bcd~ÆĆņ߆׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu %&'ABCFGHIJKghijׇ؇׉sb׉ jh:UmHnHu*jxhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j~hxh:0JUmHnHu ؇هڇ <=>?abc}~׉sb׉ jh:UmHnHu*jlhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jrhxh:0JUmHnHu ȈɈʈ -./IJKNOPQRSop׉sb׉ jh:UmHnHu*j`hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jfhxh:0JUmHnHu pqr؉ىډۉ !$%&'()EF׉sb׉ jh:UmHnHu*jThxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jZhxh:0JUmHnHu FGHnopъҊӊ׉sb׉ jh:UmHnHu*jHhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jNhxh:0JUmHnHu 456PQRUVWXYZvwxy׋؋׉sb׉ j h:UmHnHu*j< hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jBhxh:0JUmHnHu ؋ًڋ <=>?abc}~׉sb׉ j"h:UmHnHu*j0"hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j!h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j6!hxh:0JUmHnHu ŒÌ݌ތߌ!"#=>?BCDEFGcd׉sb׉ j$h:UmHnHu*j$$hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j#h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j*#hxh:0JUmHnHu defǍȍɍʍ ./׉sb׉ j&h:UmHnHu*j&hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j%h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j%hxh:0JUmHnHu yߎGސAdŒٓ6gŕ-aϗA c/01UVWqrsvwxyz{׎؎َ܎ݎގߎ׉sb׉ j(h:UmHnHu*j (hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j'h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j'hxh:0JUmHnHu #$%?@ADEFGHIefghҏӏ׉sb׉ j}*h:UmHnHu*j*hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j)h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j)hxh:0JUmHnHu ӏԏՏ 3456[\]wxy|}~׉sb׉ jq,h:UmHnHu*j+hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jw+h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j*hxh:0JUmHnHu ֐אؐېܐݐސߐ9:;>?@ABC_`׉sb׉ je.h:UmHnHu*j-hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jk-h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j,hxh:0JUmHnHu `ab|}~ݑޑߑ ׉sb׉ jY0h:UmHnHu*j/hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j_/h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j.hxh:0JUmHnHu !"@AB\]^abcdef’ÒĒŒƒǒ׉sb׉ jM2h:UmHnHu*j1hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jS1h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j0hxh:0JUmHnHu  <=>?\]^xyz}~׉sb׉ jA4h:UmHnHu*j3hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jG3h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j2hxh:0JUmHnHu ѓғӓ֓דؓٓړۓ./0345678TU׉sb׉ j56h:UmHnHu*j5hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j;5h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j4hxh:0JUmHnHu UVWvwx$%׉sb׉ j)8h:UmHnHu*j7hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j/7h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j6hxh:0JUmHnHu %&'CDE_`adefghi•ÕĕŕƕǕ׉sb׉ j:h:UmHnHu*j9hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j#9h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j8hxh:0JUmHnHu %&'*+,-./KLMNopq׉sb׉ j<h:UmHnHu*j;hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j;h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j:hxh:0JUmHnHu ۖܖݖ =>?YZ[^_`abc׉sb׉ j>h:UmHnHu*j=hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j =h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j<hxh:0JUmHnHu Ǘȗɗ̗͗ΗϗЗї9:;>?@ABC_`׉sb׉ j?h:UmHnHu*j|?hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j>h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j>hxh:0JUmHnHu `abĘŘƘǘ )*׉sb׉ jAh:UmHnHu*jpAhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j@h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jv@hxh:0JUmHnHu *+,LMNhijmnopqrʙ˙̙ϙЙљҙәԙ׉sb׉ jCh:UmHnHu*jdChxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jBh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jjBhxh:0JUmHnHu pҙ=nϛ9q՝: nӟ5Wˡ;zޣ@c567:;<=>?[\]^{|}׉sb׉ jEh:UmHnHu*jXEhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jDh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j^Dhxh:0JUmHnHu $%&'JKLfghklmnop׉sb׉ jGh:UmHnHu*jLGhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jFh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jRFhxh:0JUmHnHu Ǜțɛ̛͛ΛϛЛћ1236789:;WX׉sb׉ jIh:UmHnHu*j@Ihxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jHh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jFHhxh:0JUmHnHu XYZ{|} -.׉sb׉ jKh:UmHnHu*j4Khxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jJh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j:Jhxh:0JUmHnHu ./0MNOijknopqrs͝Νϝҝӝԝ՝֝ם׉sb׉ jMh:UmHnHu*j(Mhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jLh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j.Lhxh:0JUmHnHu 234789:;<XYZ[{|}׉sb׉ jOh:UmHnHu*jOhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jNh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j"Nhxh:0JUmHnHu  ()*+JKLfghklmnop׉sb׉ jQh:UmHnHu*jQhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jPh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jPhxh:0JUmHnHu ˟̟͟Пџҟӟԟ՟-./234567ST׉sb׉ jSh:UmHnHu*jShxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jRh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j Rhxh:0JUmHnHu TUVuvwѠҠӠ׉sb׉ juUh:UmHnHu*jThxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j{Th:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jShxh:0JUmHnHu 345OPQTUVWXYuvwxáġšȡɡʡˡ̡͡׉sb׉ jiWh:UmHnHu*jVhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu joVh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jUhxh:0JUmHnHu 34589:;<=YZ[\¢׉sb׉ j]Yh:UmHnHu*jXhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jcXh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jWhxh:0JUmHnHu ¢âĢ 1234VWXrstwxyz{|׉sb׉ jQ[h:UmHnHu*jZhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jWZh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jYhxh:0JUmHnHu ֣ףأۣܣݣޣߣ89:=>?@AB^_׉sb׉ jE]h:UmHnHu*j\hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jK\h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j[hxh:0JUmHnHu _`a{|}#$׉sb׉ j9_h:UmHnHu*j^hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j?^h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j]hxh:0JUmHnHu mե:fƧ&>iѪ8 rԬ.\!c$%&IJKefgjklmnoͥΥϥҥӥԥե֥ץ׉sb׉ j-ah:UmHnHu*j`hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j3`h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j_hxh:0JUmHnHu 234789:;<XYZ[xyz׉sb׉ j!ch:UmHnHu*jbhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j'bh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jahxh:0JUmHnHu ۦܦݦ BCD^_`cdefgh׉sb׉ jeh:UmHnHu*jdhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jdh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jchxh:0JUmHnHu çħŧƧǧȧ #$%&'(DE׉sb׉ j gh:UmHnHu*jfhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jfh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jehxh:0JUmHnHu EFG\]^xyz}~ب٨ڨݨިߨ׉sb׉ jhh:UmHnHu*jhhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jhh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jghxh:0JUmHnHu 678;<=>?@\]^_{|}׉sb׉ jjh:UmHnHu*jtjhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jih:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jzihxh:0JUmHnHu $%&'EFGabcfghijk׉sb׉ jlh:UmHnHu*jhlhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jkh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jnkhxh:0JUmHnHu ɪʪ˪ΪϪЪѪҪӪ01256789:VW׉sb׉ jnh:UmHnHu*j\nhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jmh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jbmhxh:0JUmHnHu WXY~«ë '(׉sb׉ jph:UmHnHu*jPphxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu joh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jVohxh:0JUmHnHu ()*NOPjklopqrst̬ͬάѬҬӬԬլ֬׉sb׉ jrh:UmHnHu*jDrhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jqh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jJqhxh:0JUmHnHu &'(+,-./0LMNOstu׉sb׉ jth:UmHnHu*j8thxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jsh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j>shxh:0JUmHnHu ҭӭԭ89:TUVYZ[\]^z{׉sb׉ jvh:UmHnHu*j,vhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu juh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j2uhxh:0JUmHnHu {|}ڮۮܮݮ !"#?@׉sb׉ jxh:UmHnHu*j xhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jwh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j&whxh:0JUmHnHu @AB`ab|}~¯ïݯޯ߯׉sb׉ jzh:UmHnHu*jzhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jyh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jyhxh:0JUmHnHu )*+EFGJKLMNOklmnҰӰ׉sb׉ j|h:UmHnHu*j|hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j{h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j{hxh:0JUmHnHu M SFkѵ7b(Sں(bcӰ԰հ !">?@Aghi׉sb׉ jy~h:UmHnHu*j}hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j}h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j}hxh:0JUmHnHu αϱб/01KLMPQRSTUqr׉sb׉ jmh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jsh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j~hxh:0JUmHnHu rstҲӲԲղ !=>׉sb׉ jah:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jgh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu >?@^_`z{|³óij޳߳׉sb׉ jUh:UmHnHu*j؃hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j[h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jނhxh:0JUmHnHu "#$>?@CDEFGHdefgȴɴ׉sb׉ jIh:UmHnHu*j̅hxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jOh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j҄hxh:0JUmHnHu ɴʴ˴ %&'(GHIcdehijklm׉sb׉ j=h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jCh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jƆhxh:0JUmHnHu ɵʵ˵εϵеѵҵӵ/01456789UV׉sb׉ j1h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j7h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu VWXvwxܶݶ޶׉sb׉ j%h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu j+h:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu  !>?@Z[\_`abcd·÷߷׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu  !"%&'()*FGHIfgh׉sb׉ j h:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu ȸɸʸ /01KLMPQRSTUqr׉sb׉ jh:UmHnHu*jhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jhxh:0JUmHnHu rstӹԹչֹ56׉sb׉ jh:UmHnHu*jxhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*j~hxh:0JUmHnHu 678^_`z{|ҺӺԺ׺غٺں׉sbH2h:h:5CJKHOJPJQJaJmHnHu jh:UmHnHu*jlhxh:0JUmHnHu/h:h:CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu*jrhxh:0JUmHnHuںۺܺ !"%&'()߼ !z{ֽ׽$%bc~ɾʾֲֲ֡{{uh{{uh{{uh{{ujh"Yh:0JU h:0Jh:jh:U2h:h:5CJKHOJPJQJaJmHnHu jh:UmHnHujh:UmHnHu*jfhxh:0JUmHnHuh:mHnHuhxh:0JmHnHu$jhxh:0JUmHnHu((*96@ oڿ6[4fvB'$gd:+,GHklֿ׿23XYtu#$?@AB|}STXY23dexy?@z h:0Jjh:Uh:jh"Yh:0JUXz{PQtu@A%&01VWX^NT)*EFOjh ch:0JUhW5 h:0Jhh:jh"Yh:0JU h:0Jjh:ULJXN#^f| O]m%JB$gdW5OPbc~LM    """"""::::;;======????(?jhgvLh:0JUjhh:0JU h:0Jhjh=Ih:0JUjhKxh:0JU h:0Jjh:Uh:jhyh:0JU>J<2ewEZBH=Nk&4Ch^5AVB>7CX8zN`oBHi%7Fk/Tnz -RBfw&8O^m`{5GV{B-Lv +P7[tO|B;Ubx2Z9]w6f(B(AMbC .asn  $ B$ W i x    S n       L ^ m    $:mBm~ez4M[\|-:B:P (bt&8Gl9MmB!/?M@Yg\uN [ t     !!B!%!J!o!"@#]###### $!$T$f$u$${%%%% &(&A&N&c&&&&B&&''(.(Q(o((((((()******++'+M+c++++++B+(-M--.,.P.i.w.....//Q/0001.1R1l1y11111102B02U2333x444444!565i5{5556777778808c8u888B89 :;';F;j;;;;;;;<B<=>1>>?????@@I@[@j@@B(?)?3?4?O?P?W?X?]?^?y?z???AA,B-B:B;BUCVCqCrC{C|CFGGGyGzGGG6K7KiKjKwKxKLLLLLL=P>PpPqP~PPZKZLZ[[[[[[y^z^^^^^obpbbbbbbbbbcc!c"c=c>cGcHcffffff4h5hPhQhZh[hhhhhhjhY/Kh:0JUjh *h:0JUjh>Th:0JUjh_Uh:0JUjhh:0JU h:0Jjh:Uh: h:0J_B`WzWWWWWW1XBXQX_XmX{XXXZZZ[[ \\9\F\\\\\\\]B]4]u^_"____``%`:`m````abJcZcvcccccddBdQd`dB`ddddd3eXef)gDghHjWjrjjjjjkk@kNk]kkkkkl:l{mBhhhhhhhhiiiiiimmnnnnoo4o5o>o?oqqrr)r*ruu vvvvvvvvvwyy.z/zxOx^xlxxxyzzz{{{B{{{{|3|D|c|q|||}~~~ %Ico[xЁBЁ#=I^Ȃׂ=[Ą%:m9B9]ẇއ7x/rيHZiόTvƍB&'rsno !STabmn=>pq~jhCh:0JUjh3h:0JUjh Wh:0JUjhaah:0JUjhoh:0JUjhU h:0JU h:0Jjh:Uh:jhq<h:0JU9ƍ5GV{q/Smz‘ԑ-nߔBߔ(=pەϗ#:]7xכ B 9EZӜ9ɞƟ&Ykz<d~B~ԣ.T $0ExǦ3רB!6i{(h|ϫ ?Q`n}ެ?BٮI[jxïѯ7Uα*7Mݲ&gBGjڵ C0Tn{ĸָ!bB׺2?Uƻ'hֽ0=SľB3t1KXn)N7T{7B()STno'(Z[hiEFxy.jh>h:0JUjh:[h:0JUjhmh:0JUjh#A'h:0JUjh#h:0JU h:0J_jh1h:0JUjhCh:0JU h:0Jjh:Uh:77IXgvO3fxBdBZqGQh~%4?d)>W{"1<B<|.:O.o0BQvBGXu'L.HUj%JB0Tm{ /p>^,;`~B~ =N]#Nr2CRvBAJd,;_*nCUB./abopEFabkl[\' ( c d l m       ::::::==>>#>$>6?7?R?S?\?]?8B9BkBlByBzBhLiLLjhAo<h:0JUjh{h:0JUjh `h:0JUjh.h:0JUjhvh:0JUjh>h:0JU h:0Jh:jh:U>Ud"<H]W{PbqBq+At%jGYhvBJm+=LZlz7[uBDRw    ' N h t      % s      FXvBDl"F_m)j(MgtB'hD^k_8Q]rBPu1>T2W  , A t    B  "E"""""#$#:#m#####%6%%%%%%%&G&Y&h&&&B&'(w(((((()G)Y)h)))*+~+++++,,J,\,k,,,-B- ....... /?/Q/`/u//0131111111 2<2N2]2l2{22B23 444$5H5a5m555555<7W777778&8<8o88889:,;B,;C;f;;;;;; <<[<x<<=n>>????@@1@d@v@@@@@4BB4BBB!C4CSCiCCCCCCC DDYDgDDEE-F=FYFoFFFFFFGBGG G\GjGGHH5IIIhI~IIIIIJJ!J0JlJzJJK LLLL M#MBLLLLWWWWWW,b-bHbIbQbRbybzbbbbbbbcc,c-c6c7cKcLcgchcqcrcxcycccccccccccccccccff0g1g>g?g1h2hMhNhWhXhrhshhhhjhdWh:0JU h:0J_jh N@h:0JUjh$h:0JUh:jhs h:0JU h:0Jjh:UF#M0MFMyMMMMM NJOnOOOOP7PDPYPPPPQQARRRoRRRRRBRR'S9SLSqSTTUU*UNUhUtUUUUUVAVWX8XXXXXY&YLYBLYaYYYYY[D[[[[\\)\>\q\\\\]^^^^__)_O_e__B____a@ac d)dLdedqddddd%eIeqeeefgghhhhi iBhh2k3kekfksktk+,9:BCuvKLYZ%&XYfgxyjhh:0JUjhzh:0JUjh(mh:0JUjhgoh:0JUjh^qh:0JUjh1Ah:0JUjhSch:0JU h:0Jjh:Uh:jhdWh:0JU4 i5ihiyiiii.kkk!l8lhllllll mm*m9mummno3oEoiooBooooopp+p:pvppqq8rMrnrrrrrrs sEsttttu3uB3uMuZupuuuuu*wIwwwwwwxxIx[xjxxyy,zJ_B>0In ECgB]?Xf&g7Q^sB-Kgx'9HVegx(:MB7Or->Mq!,9B9O @e6_+@s=PoBo#Hm>` $0Ex;]B%:m60Ru#_zB!"/0      T U p q z {             56QR[\56hivw"""###0#1#))P)Q)^)_)L/M////jhqh:0JUjhTSh:0JUjh{h:0JUjh5cMh:0JUh:jhh:0JU h:0Jjh:UDz  ) L f s      = b  3SI[jB19Pr$`o1CRwBw9Hd =~&:Y}$3>~B@ X {     !4!F!U!`!!!"{###&&&&&&';'M'\'B\'j''''))),*,,,,-"-7-j-|-----.H///K1Z1t11B//#0&0000000000011 1 1%1&13141333333NCOCjCkCtCuC6G7GRGSG\G]GIIJJJJKKKKKKjOkOOOOOPPPPPڳڳڦڦjhjKh:0JUjhFDJh:0JUjh.h:0JUjhXh:0JU h:0Jjh:U h:0Jhh:jh[h:0JU>111122$2I2n23?4c4Z5q5555556+6:6H6Y66678P8g8Bg8888889/9>9c9:::;/;S;m;z;;;;;;<'<h====>B>(>A>M>b>>>>>@@@@@@@@AAMA_AnAABBwCCCCCCBC DTUmUUUUUU!V2VAVeVVVV0XXXYYYYZ!ZGZ]ZZZZZZBZ9[^[\/]H]U^a^y^^^^^_3_D_S_w___`BaaajbbbbbbBbc9cKcbcqcccdeeeef,f8fMffffff+hhhiiiijBjj2jejwjjjjllllmm=mVmbmwmmmmmnVoo pppq%qBllHlIlVlWlZo[ooooobpcpppppCsDsvswsssvvvvvv`zazzzzz}}~~"~#~ȂɂDEwxjhvV+h:0JUjhuh:0JUjh\ h:0JUjh ;h:0JUjh&Ch:0JUjhS^h:0JUjh]h:0JU h:0Jh:jh:U4%q?qLqaqqqqqq?sss9tPtrtttttuu&uKupuvAwgwwwwBwx5xCxix~xxxxxy\zz {Y{j{{{{{{|(|7|w||}m~~B*Nhu΀݀B6˃<Rڄ@ІB։׉EFxyTUpqz{DERSͶζ'2ʼ˼ؼټ>?Z[de-.;<XZjh`h:0JUjh's/h:0JUh:h:5@jh|h:0JUjh^n h:0JUjhh:0JUjh$1h:0JU h:0Jjh:Uh:jh#h:0JU5І2Da9^/LȊ"/DwۋBۋAэ:Lj͎(7EjȐ*QkxӑB}˓.as̔  @d~ӗBZzǙۙ8E[Ԛ4ԜDVe˞GBG^ȟݟ"1V3Wq~Ǣ٢ NqפB7DYڥ;קGYp֩:Nm̪B̪ E -QkxҭGmƯ*DQf°B°(Iij$Wi@cɶYz۷',2$Ifl B23EIhXX$Ifl kd`$$If40E#  t0(#644 apyt:IJ[fxhh$Ifl kd0$$If0E# t0(#644 apyt:fgxhh$Ifl kd٘$$If0E# t0(#644 apyt:xhh$Ifl kd$$If0E# t0(#644 apyt:̸׸xhh$Ifl kd+$$If0E# t0(#644 apyt:׸ظxhh$Ifl kdԚ$$If0E# t0(#644 apyt:xhh$Ifl kd}$$If0E# t0(#644 apyt:&1xhh$Ifl kd&$$If0E# t0(#644 apyt:12FQxhh$Ifl kdϜ$$If0E# t0(#644 apyt:QRfqxhh$Ifl kdx$$If0E# t0(#644 apyt:qrxhh$Ifl kd!$$If0E# t0(#644 apyt:ȹ&Yk xvvvvvvvvvvvvkdʞ$$If0E# t0(#644 apyt: -R#Fý#VhwҾJ\B\k-9N,2P[ & F^`gd:BZxy0="#01)*XZ&jh6h:0JUjh yh:0JUjh2h:0JUjh %qh:0JUjhh:0JU h:0J_h:OJQJjhfh:0JU h:0Jjh:Uh:9Pt Ej;Xbr"3Bg]|B|8\v,m8DZ"?OkBkC$Gan<a{ B /Tmya~t&$p& [ & F^`gd:B&*$(24FHptuv  * + 8 9 e f   jh*;;h:0JUjhiM,h:0JUjhkh:0JUjhBh:0JUjh6h:0JU h:0Jjh:Uh:h:OJQJA ;_x /T%C%6Si,mBm+DRx"1=RUB6P /Ex /$9Z~ 1rBr#AVo|6w-:OB 0q#Mb <N]h    6 Z s  B         %&XYfg # #'#(#1#2#,,,,,,//0000FFFFGGPP4P5PBPCP'T(TZT[ThTiTVVjhXr2h:0JUjh/Oh:0JUjhh:0JUjh27th:0JUjhUh:0JUjh6h:0JUjh:Uh:jh:h:0JU h:0J:       [    !";G\RBBTcEJ #0Fy$B$E~EWfOf-<`BJ a      !(!?!d!""r######$:$L$[$$%%J&d&&B&&&&&'-'<'J'Z''(($)A)i)))))) ****8*\**++,B,,,-9-F-\-----.@.c../Y0x0001,1F1S1h11111"3B"3A33333334;4M4\4Q5n55556 6,6A6t666778838P8BP8i8u88888996:K:m:::::: ;; <)<w<<<<<<<*=<=B<=K=@>\>>>>>??(?[?m?|?q@@@@A4AMAYAnAAAABB2CICBICkCCCCCCD DEDEEG GDGhGGGGGGGH_IIIJ)JNJhJBhJuJJJJJK'KhLLM4MWM{MMMMMN#N6NrNNNOPPTQsQQBQQQQQ,R>R\RRRR#TTT9VIVeVVVVVV W!W]WWWWW2YBVVV(V)VYYYYYYccFcGcTcUcffffffFjGjyjzjjjttCtDtQtRt ww)w*w3w4wyyyyyy}}}}}}ҁӁjh, th:0JUjh@&h:0JUjh7h:0JUjhpb>h:0JUjh:h:0JUjhxUh:0JUjhWh:0JU h:0Jjh:Uh:92Y}YYZDZZZ[([B[O[d[[[[[\B]]]]]]]] ^^R^d^s^^B^^^_`l``````a$aWaiaxaaaacccdd,dPdidwdddBdddee8e]ef.gKggggghhChXhhhhhhiBjjjhk{kkBkkkk l lSldlsl~llmncnsnnnnnooIo[ojoopp"q.qBqBBqWqqq~qqqqqrrOr]rrrr tttIwZwwwwwww xx-xRxwxBwxyHz]zzzzzz {{Q{c{v{{{{{|*|M|r|}C~\~~~~~~B~~8J]k|5Z+Kxǂ6HWevBOP78jkxyŌƌӌԌ͍΍׍؍ِڐ  ٔڔ  TUef&'Yjhdh:0JUjh)h:0JUjh-Zh:0JUjhw3xh:0JUjhv\h:0JUjh4b1h:0JUjhx4Yh:0JU h:0Jjh:Uh:jh|0h:0JU4 Kۅˆ$=I_3É'CfӊBӊ(M8ڍ";IoɎ؎ 2oՐe BBBYrRoՔeڕ5O\qŖPBA]™ϙ*9^"3Pt)j:B!-Cv"Npͣ٣"4CQ!BYZghz{òIJͲβ}~uv|ʹ̹ FHлһNO1jhph:0JUh:OJQJjh h:0JUjhLh:0JUh:jhdh:0JU h:0Jjh:UF!E^jĦӦ9ZШ-;aw˩֩<]@B@Ygլ\z6ZtȯگOv<`yBγ߳8y '| (J̽  Sd[ & F^`gd:B J-9O-+OhtB12derslm?@rs!"()DENOOP]^34:jh5h:0JUjhcah:0JUjh4h:0JUjhJlh:0JUjhkh:0JUjhph:0JU h:0Jh:jh:U:'h#<H];g8B8IX|-~0g|"4CQ`4`B3Ico#H'AMcCBC#9l~.Ns(B(7\Mn :F[*kXt0B:;-.;<BCPQ  * + 4 5       LM"jh|rMh:0JUjhh:0JUjhn5h:0JUjh-\0h:0JUjh[h:0JUjht`h:0JU h:0Jjh:Uh:jh Eh:0JU60BQ_p~"+Jp Di:[B ?Q`n1O*Gk a5B5O\q3KJTk/ky"?B?d~0s%Ty E B -GSi<Y~Os7 N q       " B" 0 U z  K w    / H T i     HF]B$3ARwmL_~7IX}s B"#()#$-.ab}~""##$#%# $ $'$($1$2$<$=$X$Y$c$d$i$j$$$$$/'0'b'c'p'q'W(jhF9h:0JUjhmsh:0JUjh.h:0JUjhh:0JUjh h:0JU h:0Jjh:Uh:jhZFh:0JU> &2Gz!.Cv - Q j v  B    !(!M!""o##$$$$ %%,%_%q%%%%%%+'''((BW(X(s(t(}(~((((((((((((({+|+++++y,z,,,,,//////000000k3l333334444447777 8 8[;\;;;;;'?(?Z?jh2h:0JUjhYh:0JUjh"h:0JUjh h:0JUjh1h:0JU h:0Jh:jh:UD()=)W)c)x))))))*6*w+,(,,,, -&-2-G-z----- .J/BJ//+0I0001&1?1M1s111112&2g3344445)565K5~555B5555646u77V8y8889>9W9c9x99999:W;;<G<V<q<<<B<<<==#=G=l==>#???@@@$Ifl BZ?[?h?i?@@DDEE&E'EtHuHHHHHNNNNNNOO5O6O?O@OIOJO|O}OOOQQ)R*R7R8RSS:S;SDSESUUUUVVVV5V6V?Vjhfh:0JUjh%d[h:0JUjh)Kh:0JUjhU"h:0JUjh[uh:0JUh:h:5@h:jh@dh:0JU h:0Jjh:U:@@@AhXX$Ifl kds$$If40'E#  t0(#644 apyt:AAA'Axhh$Ifl kdC$$If0'E# t0(#644 apyt:'A(A4AGAxhh$Ifl kd$$If0'E# t0(#644 apyt:GAHAVAiAxhh$Ifl kd$$If0'E# t0(#644 apyt:iAjAsAAxhh$Ifl kd>$$If0'E# t0(#644 apyt:AAAAxhh$Ifl kd$$If0'E# t0(#644 apyt:AAAAxhh$Ifl kd$$If0'E# t0(#644 apyt:AAAAxhh$Ifl kd9$$If0'E# t0(#644 apyt:AABBCB\BhB}BBBB C2CWCxvvvvvvvvvvvvkd$$If0'E# t0(#644 apyt: WCDDqEEEEEE FF,F_FqFFFGHHHHII'I҃ASb}OgȇՇ/FW߈'h6YBY&Hlی8]Ǝˏ ,_q"IBݒ(>qSǕҗ -GTiϘBAfpڜ/@kyŝ'hՠB4gxա:_0W>b|ѥ$IB§ϧЧ׫ث̮ͮ ѯүݯޯ_`{|ĵŵHI{|jhvh:0JUjh_h:0JUjh Uh:0JUjh]h:0JUjh0h:0JUjh.Th:0JU h:0Jh:jh:U>9Ш+7L۩<<Vcxˬ٬%bBbȮXtְEWftڲPc̳&5ZBZPiĶ$WixWjƹҹ,;B;_Ż(>_6wھ5NZoÿ)B)H *]o~#v @RiwB Rc#2W!/Im#dB*Ngu#GoD '4I|B  DEwx239:^b"'*3*.PTvz@Dz~ B F Uh:OJQJ h:0JhjhQh:0JUjhh:0JUh:jh`h:0JU h:0Jjh:UH3X)G<^xGj@B'=_7\=Wdy(MB<Mj-iw .asB}^a*Pv@zB ^ . [ & F^`gd:$ added due to protocol revision. Content updated due to protocol revision. Content removed due to protocol revision. New protocol syntax added due to protocol revision. Protocol syntax updated due to protocol revision. Protocol syntax removed due to protocol revision. New content added for template compliance. Content updated for template compliance. Content removed for template compliance. Obsolete document removed. Editorial changes are always classified with the change type Editorially updated. Some important terms used in the change type descriptions are defined as follows: Protocol syntax refers to data elements (such as packets, structures, enumerations, and methods) as well as interfaces. Protocol revision refers to changes made to a protocol that affect the bits that are sent over the wire. The changes made to this document are listed in the following table. For more information, please contact  HYPERLINK "mailto:protocol@microsoft.com" protocol@microsoft.com. SectionTracking number (if applicable) and descriptionMajor change (Y or N)Change type HYPERLINK \l "z9663282bc8804061ba8ee8509c8aa336" 2.175  HYPERLINK \l "z9663282bc8804061ba8ee8509c8aa336" Attribute pwdLastSet69286 Updated reference to ADS_UF_DONT_EXPIRE_PASSWD flag.NContent updated.4 Index A  HYPERLINK \l "zbab1f95215ea413f90b870817214d54d" Active Directory attributes beginning with N - Z 15  HYPERLINK \l "zf52c7273511c4fbe986d68a5c274272c" Active Directory references 13  HYPERLINK \l "zbab1f95215ea413f90b870817214d54d" Attributes beginning with N - Z 15 C  HYPERLINK \l "zaf2623a9d4764c75bbe82607d84f149d" Change tracking 178 R  HYPERLINK \l "zf52c7273511c4fbe986d68a5c274272c" References - Active Directory 13 S  ^ b . 2 4 8  K L M   * , - . ` a 濲濲濥濥h:h:0JT>*B*phjh<]ph:0JTUjhh:0JTU h:0JThgh:h:5@jhh:0JU h:0Jjh:U h:0Jhh:h:OJQJ;. 4 n  @ ) ? K $Ifl [ & F^`gd: K L ,$Ifl kd$$If4\,tIE#  t(0(#644 ap(yt:   * + 864$kd$$If\,tIE# t0(#644 ap(yt:$Ifl + - B D \ ^ Wh]hgdJ W&`#$gds   = > A B C D E w x 2 3 W X [ \ ] ^ _ ¾¾¾¾hEh?ihhmEjh4jUhvSjhvSUU h:0Jhh:h:0JT>*B*phjh<]ph:0JTU h:0JTjh:Uh:C HYPERLINK \l "zbab1f95215ea413f90b870817214d54d" Schema attributes - Active Directory 15 T  HYPERLINK \l "zaf2623a9d4764c75bbe82607d84f149d" Tracking changes 178     PAGE  PAGE   PAGE 2/ NUMPAGES 2 [MS-ADA3] v20131025 Active Directory Schema Attributes N-Z Copyright 2013 Microsoft Corporation. Release: Friday, October 25, 2013  0 1 [ \ gd:gd:VVh]hgds V&`#$gd}|W  ͷͷͷͳhvSh:hz"Ajh?ihUmHnHuh?ihjh?ihU hLhLjh4jUmHnHuh.~mHnHujh4jU6&P1:p:/ =!["#$ %` 6&P1:p:/ =!["#$ %` 6&P1:p:/ =!["#8$ %` = 0&P1:p:/ =!["#8$ %` P "$$Ifs!vh#v#v#v|#v:V V4  t(0(#6,5/ / 044 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:$$Ifs!vh#v#v#v|#v:V V t0(#6544 ap(yt:}DyK _Toc370460782}DyK _Toc370460782}DyK _Toc370460783}DyK _Toc370460783}DyK _Toc370460784}DyK _Toc370460784}DyK _Toc370460785}DyK _Toc370460785}DyK _Toc370460786}DyK _Toc370460786}DyK _Toc370460787}DyK _Toc370460787}DyK _Toc370460788}DyK _Toc370460788}DyK _Toc370460789}DyK _Toc370460789}DyK _Toc370460790}DyK _Toc370460790}DyK _Toc370460791}DyK _Toc370460791}DyK _Toc370460792}DyK _Toc370460792}DyK _Toc370460793}DyK _Toc370460793}DyK _Toc370460794}DyK _Toc370460794}DyK _Toc370460795}DyK _Toc370460795}DyK _Toc370460796}DyK _Toc370460796}DyK _Toc370460797}DyK _Toc370460797}DyK _Toc370460798}DyK _Toc370460798}DyK _Toc370460799}DyK _Toc370460799}DyK _Toc370460800}DyK _Toc370460800}DyK _Toc370460801}DyK _Toc370460801}DyK _Toc370460802}DyK _Toc370460802}DyK _Toc370460803}DyK _Toc370460803}DyK _Toc370460804}DyK _Toc370460804}DyK _Toc370460805}DyK _Toc370460805}DyK _Toc370460806}DyK _Toc370460806}DyK _Toc370460807}DyK _Toc370460807}DyK _Toc370460808}DyK _Toc370460808}DyK _Toc370460809}DyK _Toc370460809}DyK _Toc370460810}DyK _Toc370460810}DyK _Toc370460811}DyK _Toc370460811}DyK _Toc370460812}DyK _Toc370460812}DyK _Toc370460813}DyK _Toc370460813}DyK _Toc370460814}DyK _Toc370460814}DyK _Toc370460815}DyK _Toc370460815}DyK _Toc370460816}DyK _Toc370460816}DyK _Toc370460817}DyK _Toc370460817}DyK _Toc370460818}DyK _Toc370460818}DyK _Toc370460819}DyK _Toc370460819}DyK _Toc370460820}DyK _Toc370460820}DyK _Toc370460821}DyK _Toc370460821}DyK _Toc370460822}DyK _Toc370460822}DyK _Toc370460823}DyK _Toc370460823}DyK _Toc370460824}DyK _Toc370460824}DyK _Toc370460825}DyK _Toc370460825}DyK _Toc370460826}DyK _Toc370460826}DyK _Toc370460827}DyK _Toc370460827}DyK _Toc370460828}DyK _Toc370460828}DyK _Toc370460829}DyK _Toc370460829}DyK _Toc370460830}DyK _Toc370460830}DyK _Toc370460831}DyK _Toc370460831}DyK _Toc370460832}DyK _Toc370460832}DyK _Toc370460833}DyK _Toc370460833}DyK _Toc370460834}DyK _Toc370460834}DyK _Toc370460835}DyK _Toc370460835}DyK _Toc370460836}DyK _Toc370460836}DyK _Toc370460837}DyK _Toc370460837}DyK _Toc370460838}DyK _Toc370460838}DyK _Toc370460839}DyK _Toc370460839}DyK _Toc370460840}DyK _Toc370460840}DyK _Toc370460841}DyK _Toc370460841}DyK _Toc370460842}DyK _Toc370460842}DyK _Toc370460843}DyK _Toc370460843}DyK _Toc370460844}DyK _Toc370460844}DyK _Toc370460845}DyK _Toc370460845}DyK _Toc370460846}DyK _Toc370460846}DyK _Toc370460847}DyK _Toc370460847}DyK _Toc370460848}DyK _Toc370460848}DyK _Toc370460849}DyK _Toc370460849}DyK _Toc370460850}DyK _Toc370460850}DyK _Toc370460851}DyK _Toc370460851}DyK _Toc370460852}DyK _Toc370460852}DyK _Toc370460853}DyK _Toc370460853}DyK _Toc370460854}DyK _Toc370460854}DyK _Toc370460855}DyK _Toc370460855}DyK _Toc370460856}DyK _Toc370460856}DyK _Toc370460857}DyK _Toc370460857}DyK _Toc370460858}DyK _Toc370460858}DyK _Toc370460859}DyK _Toc370460859}DyK _Toc370460860}DyK _Toc370460860}DyK _Toc370460861}DyK _Toc370460861}DyK _Toc370460862}DyK _Toc370460862}DyK _Toc370460863}DyK _Toc370460863}DyK _Toc370460864}DyK _Toc370460864}DyK _Toc370460865}DyK _Toc370460865}DyK _Toc370460866}DyK _Toc370460866}DyK _Toc370460867}DyK _Toc370460867}DyK _Toc370460868}DyK _Toc370460868}DyK _Toc370460869}DyK _Toc370460869}DyK _Toc370460870}DyK _Toc370460870}DyK _Toc370460871}DyK _Toc370460871}DyK _Toc370460872}DyK _Toc370460872}DyK _Toc370460873}DyK _Toc370460873}DyK _Toc370460874}DyK _Toc370460874}DyK _Toc370460875}DyK _Toc370460875}DyK _Toc370460876}DyK _Toc370460876}DyK _Toc370460877}DyK _Toc370460877}DyK _Toc370460878}DyK _Toc370460878}DyK _Toc370460879}DyK _Toc370460879}DyK _Toc370460880}DyK _Toc370460880}DyK _Toc370460881}DyK _Toc370460881}DyK _Toc370460882}DyK _Toc370460882}DyK _Toc370460883}DyK _Toc370460883}DyK _Toc370460884}DyK _Toc370460884}DyK _Toc370460885}DyK _Toc370460885}DyK _Toc370460886}DyK _Toc370460886}DyK _Toc370460887}DyK _Toc370460887}DyK _Toc370460888}DyK _Toc370460888}DyK _Toc370460889}DyK _Toc370460889}DyK _Toc370460890}DyK _Toc370460890}DyK _Toc370460891}DyK _Toc370460891}DyK _Toc370460892}DyK _Toc370460892}DyK _Toc370460893}DyK _Toc370460893}DyK _Toc370460894}DyK _Toc370460894}DyK _Toc370460895}DyK _Toc370460895}DyK _Toc370460896}DyK _Toc370460896}DyK _Toc370460897}DyK _Toc370460897}DyK _Toc370460898}DyK _Toc370460898}DyK _Toc370460899}DyK _Toc370460899}DyK _Toc370460900}DyK _Toc370460900}DyK _Toc370460901}DyK _Toc370460901}DyK _Toc370460902}DyK _Toc370460902}DyK _Toc370460903}DyK _Toc370460903}DyK _Toc370460904}DyK _Toc370460904}DyK _Toc370460905}DyK _Toc370460905}DyK _Toc370460906}DyK _Toc370460906}DyK _Toc370460907}DyK _Toc370460907}DyK _Toc370460908}DyK _Toc370460908}DyK _Toc370460909}DyK _Toc370460909}DyK _Toc370460910}DyK _Toc370460910}DyK _Toc370460911}DyK _Toc370460911}DyK _Toc370460912}DyK _Toc370460912}DyK _Toc370460913}DyK _Toc370460913}DyK _Toc370460914}DyK _Toc370460914}DyK _Toc370460915}DyK _Toc370460915}DyK _Toc370460916}DyK _Toc370460916}DyK _Toc370460917}DyK _Toc370460917}DyK _Toc370460918}DyK _Toc370460918}DyK _Toc370460919}DyK _Toc370460919}DyK _Toc370460920}DyK _Toc370460920}DyK _Toc370460921}DyK _Toc370460921}DyK _Toc370460922}DyK _Toc370460922}DyK _Toc370460923}DyK _Toc370460923}DyK _Toc370460924}DyK _Toc370460924}DyK _Toc370460925}DyK _Toc370460925}DyK _Toc370460926}DyK _Toc370460926}DyK _Toc370460927}DyK _Toc370460927}DyK _Toc370460928}DyK _Toc370460928}DyK _Toc370460929}DyK _Toc370460929}DyK _Toc370460930}DyK _Toc370460930}DyK _Toc370460931}DyK _Toc370460931}DyK _Toc370460932}DyK _Toc370460932}DyK _Toc370460933}DyK _Toc370460933}DyK _Toc370460934}DyK _Toc370460934}DyK _Toc370460935}DyK _Toc370460935}DyK _Toc370460936}DyK _Toc370460936}DyK _Toc370460937}DyK _Toc370460937}DyK _Toc370460938}DyK _Toc370460938}DyK _Toc370460939}DyK _Toc370460939}DyK _Toc370460940}DyK _Toc370460940}DyK _Toc370460941}DyK _Toc370460941}DyK _Toc370460942}DyK _Toc370460942}DyK _Toc370460943}DyK _Toc370460943}DyK _Toc370460944}DyK _Toc370460944}DyK _Toc370460945}DyK _Toc370460945}DyK _Toc370460946}DyK _Toc370460946}DyK _Toc370460947}DyK _Toc370460947}DyK _Toc370460948}DyK _Toc370460948}DyK _Toc370460949}DyK _Toc370460949}DyK _Toc370460950}DyK _Toc370460950}DyK _Toc370460951}DyK _Toc370460951}DyK _Toc370460952}DyK _Toc370460952}DyK _Toc370460953}DyK _Toc370460953}DyK _Toc370460954}DyK _Toc370460954}DyK _Toc370460955}DyK _Toc370460955}DyK _Toc370460956}DyK _Toc370460956}DyK _Toc370460957}DyK _Toc370460957}DyK _Toc370460958}DyK _Toc370460958}DyK _Toc370460959}DyK _Toc370460959}DyK _Toc370460960}DyK _Toc370460960}DyK _Toc370460961}DyK _Toc370460961}DyK _Toc370460962}DyK _Toc370460962}DyK _Toc370460963}DyK _Toc370460963}DyK _Toc370460964}DyK _Toc370460964}DyK _Toc370460965}DyK _Toc370460965}DyK _Toc370460966}DyK _Toc370460966}DyK _Toc370460967}DyK _Toc370460967}DyK _Toc370460968}DyK _Toc370460968}DyK _Toc370460969}DyK _Toc370460969}DyK _Toc370460970}DyK _Toc370460970}DyK _Toc370460971}DyK _Toc370460971}DyK _Toc370460972}DyK _Toc370460972}DyK _Toc370460973}DyK _Toc370460973}DyK _Toc370460974}DyK _Toc370460974}DyK _Toc370460975}DyK _Toc370460975}DyK _Toc370460976}DyK _Toc370460976}DyK _Toc370460977}DyK _Toc370460977}DyK _Toc370460978}DyK _Toc370460978}DyK _Toc370460979}DyK _Toc370460979}DyK _Toc370460980}DyK _Toc370460980}DyK _Toc370460981}DyK _Toc370460981}DyK _Toc370460982}DyK _Toc370460982}DyK _Toc370460983}DyK _Toc370460983}DyK _Toc370460984}DyK _Toc370460984}DyK _Toc370460985}DyK _Toc370460985}DyK _Toc370460986}DyK _Toc370460986}DyK _Toc370460987}DyK _Toc370460987}DyK _Toc370460988}DyK _Toc370460988}DyK _Toc370460989}DyK _Toc370460989}DyK _Toc370460990}DyK _Toc370460990}DyK _Toc370460991}DyK _Toc370460991}DyK _Toc370460992}DyK _Toc370460992}DyK _Toc370460993}DyK _Toc370460993}DyK _Toc370460994}DyK _Toc370460994}DyK _Toc370460995}DyK _Toc370460995}DyK _Toc370460996}DyK _Toc370460996}DyK _Toc370460997}DyK _Toc370460997}DyK _Toc370460998}DyK _Toc370460998}DyK _Toc370460999}DyK _Toc370460999}DyK _Toc370461000}DyK _Toc370461000}DyK _Toc370461001}DyK _Toc370461001}DyK _Toc370461002}DyK _Toc370461002}DyK _Toc370461003}DyK _Toc370461003}DyK _Toc370461004}DyK _Toc370461004}DyK _Toc370461005}DyK _Toc370461005}DyK _Toc370461006}DyK _Toc370461006}DyK _Toc370461007}DyK _Toc370461007}DyK _Toc370461008}DyK _Toc370461008}DyK _Toc370461009}DyK _Toc370461009}DyK _Toc370461010}DyK _Toc370461010}DyK _Toc370461011}DyK _Toc370461011}DyK _Toc370461012}DyK _Toc370461012}DyK _Toc370461013}DyK _Toc370461013}DyK _Toc370461014}DyK _Toc370461014}DyK _Toc370461015}DyK _Toc370461015}DyK _Toc370461016}DyK _Toc370461016}DyK _Toc370461017}DyK _Toc370461017}DyK _Toc370461018}DyK _Toc370461018}DyK _Toc370461019}DyK _Toc370461019}DyK _Toc370461020}DyK _Toc370461020}DyK _Toc370461021}DyK _Toc370461021}DyK _Toc370461022}DyK _Toc370461022}DyK _Toc370461023}DyK _Toc370461023}DyK _Toc370461024}DyK _Toc370461024}DyK _Toc370461025}DyK _Toc370461025}DyK _Toc370461026}DyK _Toc370461026}DyK _Toc370461027}DyK _Toc370461027}DyK _Toc370461028}DyK _Toc370461028}DyK _Toc370461029}DyK _Toc370461029}DyK _Toc370461030}DyK _Toc370461030}DyK _Toc370461031}DyK _Toc370461031}DyK _Toc370461032}DyK _Toc370461032}DyK _Toc370461033}DyK _Toc370461033}DyK _Toc370461034}DyK _Toc370461034}DyK _Toc370461035}DyK _Toc370461035}DyK _Toc370461036}DyK _Toc370461036}DyK _Toc370461037}DyK _Toc370461037}DyK _Toc370461038}DyK _Toc370461038}DyK _Toc370461039}DyK _Toc370461039}DyK _Toc370461040}DyK _Toc370461040}DyK _Toc370461041}DyK _Toc370461041}DyK _Toc370461042}DyK _Toc370461042}DyK _Toc370461043}DyK _Toc370461043}DyK _Toc370461044}DyK _Toc370461044}DyK _Toc370461045}DyK _Toc370461045}DyK _Toc370461046}DyK _Toc370461046}DyK _Toc370461047}DyK _Toc370461047}DyK _Toc370461048}DyK _Toc370461048}DyK _Toc370461049}DyK _Toc370461049}DyK _Toc370461050}DyK _Toc370461050}DyK _Toc370461051}DyK _Toc370461051}DyK _Toc370461052}DyK _Toc370461052}DyK _Toc370461053}DyK _Toc370461053}DyK _Toc370461054}DyK _Toc370461054}DyK _Toc370461055}DyK _Toc370461055}DyK _Toc370461056}DyK _Toc370461056}DyK _Toc370461057}DyK _Toc370461057}DyK _Toc370461058}DyK _Toc370461058}DyK _Toc370461059}DyK _Toc370461059}DyK _Toc370461060}DyK _Toc370461060}DyK _Toc370461061}DyK _Toc370461061}DyK _Toc370461062}DyK _Toc370461062}DyK _Toc370461063}DyK _Toc370461063}DyK _Toc370461064}DyK _Toc370461064}DyK _Toc370461065}DyK _Toc370461065}DyK _Toc370461066}DyK _Toc370461066}DyK _Toc370461067}DyK _Toc370461067}DyK _Toc370461068}DyK _Toc370461068}DyK _Toc370461069}DyK _Toc370461069}DyK _Toc370461070}DyK _Toc370461070}DyK _Toc370461071}DyK _Toc370461071}DyK _Toc370461072}DyK _Toc370461072}DyK _Toc370461073}DyK _Toc370461073}DyK _Toc370461074}DyK _Toc370461074}DyK _Toc370461075}DyK _Toc370461075}DyK _Toc370461076}DyK _Toc370461076}DyK _Toc370461077}DyK _Toc370461077}DyK _Toc370461078}DyK _Toc370461078}DyK _Toc370461079}DyK _Toc370461079}DyK _Toc370461080}DyK _Toc370461080}DyK _Toc370461081}DyK _Toc370461081}DyK _Toc370461082}DyK _Toc370461082}DyK _Toc370461083}DyK _Toc370461083}DyK _Toc370461084}DyK _Toc370461084}DyK _Toc370461085}DyK _Toc370461085}DyK _Toc370461086}DyK _Toc370461086}DyK _Toc370461087}DyK _Toc370461087}DyK _Toc370461088}DyK _Toc370461088}DyK _Toc370461089}DyK _Toc370461089}DyK _Toc370461090}DyK _Toc370461090}DyK _Toc370461091}DyK _Toc370461091}DyK _Toc370461092}DyK _Toc370461092}DyK _Toc370461093}DyK _Toc370461093}DyK _Toc370461094}DyK _Toc370461094}DyK _Toc370461095}DyK _Toc370461095}DyK _Toc370461096}DyK _Toc370461096}DyK _Toc370461097}DyK _Toc370461097}DyK _Toc370461098}DyK _Toc370461098}DyK _Toc370461099}DyK _Toc370461099}DyK _Toc370461100}DyK _Toc370461100}DyK _Toc370461101}DyK _Toc370461101}DyK _Toc370461102}DyK _Toc370461102}DyK _Toc370461103}DyK _Toc370461103}DyK _Toc370461104}DyK _Toc370461104}DyK _Toc370461105}DyK _Toc370461105}DyK _Toc370461106}DyK _Toc370461106}DyK _Toc370461107}DyK _Toc370461107}DyK _Toc370461108}DyK _Toc370461108}DyK _Toc370461109}DyK _Toc370461109}DyK _Toc370461110}DyK _Toc370461110}DyK _Toc370461111}DyK _Toc370461111}DyK _Toc370461112}DyK _Toc370461112}DyK _Toc370461113}DyK _Toc370461113}DyK _Toc370461114}DyK _Toc370461114}DyK _Toc370461115}DyK _Toc370461115}DyK _Toc370461116}DyK _Toc370461116}DyK _Toc370461117}DyK _Toc370461117}DyK _Toc370461118}DyK _Toc370461118}DyK _Toc370461119}DyK _Toc370461119}DyK _Toc370461120}DyK _Toc370461120}DyK _Toc370461121}DyK _Toc370461121}DyK _Toc370461122}DyK _Toc370461122}DyK _Toc370461123}DyK _Toc370461123}DyK _Toc370461124}DyK _Toc370461124}DyK _Toc370461125}DyK _Toc370461125}DyK _Toc370461126}DyK _Toc370461126}DyK _Toc370461127}DyK _Toc370461127}DyK _Toc370461128}DyK _Toc370461128}DyK _Toc370461129}DyK _Toc370461129}DyK _Toc370461130}DyK _Toc370461130}DyK _Toc370461131}DyK _Toc370461131}DyK _Toc370461132}DyK _Toc370461132}DyK _Toc370461133}DyK _Toc370461133}DyK _Toc370461134}DyK _Toc370461134}DyK _Toc370461135}DyK _Toc370461135}DyK _Toc370461136}DyK _Toc370461136}DyK _Toc370461137}DyK _Toc370461137}DyK _Toc370461138}DyK _Toc370461138}DyK _Toc370461139}DyK _Toc370461139}DyK _Toc370461140}DyK _Toc370461140}DyK _Toc370461141}DyK _Toc370461141}DyK _Toc370461142}DyK _Toc370461142}DyK _Toc370461143}DyK _Toc370461143}DyK _Toc370461144}DyK _Toc370461144}DyK _Toc370461145}DyK _Toc370461145}DyK _Toc370461146}DyK _Toc370461146}DyK _Toc370461147}DyK _Toc370461147}DyK _Toc370461148}DyK _Toc370461148}DyK _Toc370461149}DyK _Toc370461149}DyK _Toc370461150}DyK _Toc370461150}DyK _Toc370461151}DyK _Toc370461151}DyK _Toc370461152}DyK _Toc370461152}DyK _Toc370461153}DyK _Toc370461153}DyK _Toc370461154}DyK _Toc370461154}DyK _Toc370461155}DyK _Toc370461155}DyK _Toc370461156}DyK _Toc370461156}DyK _Toc370461157}DyK _Toc370461157}DyK _Toc370461158}DyK _Toc370461158}DyK _Toc370461159}DyK _Toc370461159}DyK _Toc370461160}DyK _Toc370461160$$If!vh#v}#v :V 4  t0(#6,544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v}#v :V  t0(#6544 apyt:$$If!vh#v #v:V 4  t0(#6,544 apyt:$$If!vh#v #v:V  t0(#6544 apyt:$$If!vh#v #v:V  t0(#6544 apyt:$$If!vh#v #v:V  t0(#6544 apyt:$$If!vh#v #v:V  t0(#6544 apyt:$$If!vh#v #v:V  t0(#6544 apyt:$$If!vh#v #v:V  t0(#6544 apyt:$$If!vh#v #v:V  t0(#6544 apyt:$$If!vh#v #v:V  t0(#6544 apyt:$$If!vh#v#vH#v#v:V 4  t(0(#6,544 ap(yt:$$If!vh#v#vH#v#v:V  t0(#6544 ap(yt:Usppppppppp000 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@_HmH nH sH tH b`b : Normal,Text,t $CJKHOJPJQJ_HmH sH tH `@` : Heading 1,h1!$x&d@&P 5CJ(aJ(X@X : Heading 2,h2h<&d@&PCJ$aJ$XX : Heading 3,h3h<&d@&PCJaJXX : Heading 4,h4h<&d@&PCJaJTT : Heading 5,h5<&d@&PCJ@@ : Heading 6,h6 x@&5@@ : Heading 7,h7@&5aJ>> : Heading 8,h8@&5]@ @ : Heading 9,h9 @&5^JDA D :Default Paragraph FontRi@R 0 Table Normal4 l4a (k ( :0No List :: : Figure,fig B*pho:Code,cZ $d%d&d'dNOPQ^0B*CJOJQJ_HaJmHnHphsH tH uH1"H :Label in List 2,l2 ^F"F :Text in List 2,t2 8^8.2. :Label,l5B :8Footnote Text,ft,Used by Word for text of Help footnotes B*phb! Rb :Numbered List 2,nl2! & F #$^$`VbV:Syntax,s-DM B*KHmHnHphu& q :<Footnote Reference,fr,Used by Word for Help footnote symbols B*H*phB/B :Label Embedded,le5aJ@/@ : Link Text,lt>*B*aJphh/h: Link ID,lid:<>*B*aJmHnHphq rsH uXOX :DSTOC1-0"E&d@& P`E CJKH\NO!N :DSTOC2-0E@& ^`E CJ\]414 :DSTOC3-0@& \4A4 :DSTOC4-0@& \6Q6 :DSTOC5-0@& \]4a4 :DSTOC6-0 @& \0q0 :DSTOC7-0!@& 0"0 :DSTOC8-0"@& 020 :DSTOC9-0#@& JO!J :DSTOC1-1$$(x@&^(CJKH 0!0 :DSTOC1-3%@&0!0 :DSTOC1-4&@&0!0 :DSTOC1-5'@&0!0 :DSTOC1-6(@&0!0 :DSTOC1-7)@&0!0 :DSTOC1-8*@&6!6 :DSTOC2-2+@&\]VV :DSTOC2-3 ,$Ex@&^`E 5CJaJ,Q, :DSTOC2-4-,a, :DSTOC2-5.,q, :DSTOC2-6/,, :DSTOC2-70,, :DSTOC2-818"8 :DSTOC2-92@&5^J4124 :DSTOC3-33@&\,B, :DSTOC3-44,R, :DSTOC3-55,b, :DSTOC3-66,r, :DSTOC3-77,, :DSTOC3-88,!, :DSTOC3-994A4 :DSTOC4-4:@&\,Q, :DSTOC4-5;,a, :DSTOC4-6<,q, :DSTOC4-7=,, :DSTOC4-8>,, :DSTOC4-9?6Q6 :DSTOC5-5@@&\],, :DSTOC5-6A,", :DSTOC5-7B,2, :DSTOC5-8C,B, :DSTOC5-9D4aR4 :DSTOC6-6E@&\,!b, :DSTOC6-7F,1r, :DSTOC6-8G,A, :DSTOC6-9H0q0 :DSTOC7-7I@&,q, :DSTOC7-8J,, :DSTOC7-9K00 :DSTOC8-8L@&,, :DSTOC8-9M00 :DSTOC9-9N@& NN :Alert Label,alO$dx5z/z:Conditional Marker,cm7<B*aJmHnHphq rsH uN"N :Figure in List 2,fig2 Q^H12H :Label in List 1,l1 Rh^hF2F :Text in List 1,t1 S ^ VBV :Alert Label in List 1,al1 Th^hN2N :Figure in List 1,fig1 Uh^hP @qbP :0Footer,fVxx$dN 56CJB@rB :Header,hW$a$5PJFF : Alert Text,atXhh]h^hTT :Alert Text in List 1,at1 Y^TT :Alert Text in List 2,at2 Z8^8bOb :Bulleted List 1,bl1![ & F ^`JJ :Bulleted List 2,bl2 \$^$RYR : Document Map]-DM OJ QJ ^J d! d :Numbered List 1,nl1#^ & F h^`>o> : Underline,u>*B*aJphP!P :Index Heading,ih `$x5CJP P : Index 1,idx1aE^`ECJX@X :p TOC 1,toc1&b {" h]^h`5X@X :p TOC 2,toc2*c {" ]^`XX :p TOC 3,toc3*d {" 80]^8`0XX :p TOC 4,toc4*e {" u]^`u< b< : Index 2,idx2 f#^#< r< : Index 3,idx3 g^,o, :Bold,b5aJ/:Multilanguage Marker Auto,mma4B*aJmHnHphq rsH uH/H :Bold Italic,bi56B*aJph:(Multilanguage Marker Explicit Begin,mmebkB*mHnHphuhh:&Multilanguage Marker Explicit End,mmeelbb :Code Reference in List 1,cref1m B*ph'  :8Comment Reference,cr,Used by Word to flag author queriesaJ :7Comment Text,ct,Used by Word for text of author querieso8/8 :Italic,i6B*aJph`` :Code Reference in List 2,cref2 q^F/!F : Subscript,sub>*B*H*aJphJ/1J :Superscript,sup>*B*H*aJphSC :Table with Header,twh:Vt44 ajZjm4|4 HtfC$d$4$UDVDWDXDYD[$\$]]^^``a$'CJOJQJ56CJOJ'QJ'aJS :Table without Header,tbl:Vu04 VaejZud<<OJQJ/a:Code Entity Reference,cer8B*CJaJmHnHphq rsH u@j@ :Comment Subjectw5\HH : Balloon TextxCJOJ QJ ^J aJ6/6 :UI,ui5>*B*aJph|/|:Parameter Reference,pr7>*B*aJmHnHphq rsH ur/r:Language Keyword,lk4B*aJmHnHphq rsH uR/R : Token,tok(>*B*aJphq r/:$Code Entity Reference Qualified,cerq;>*B*CJaJmHnHphq rsH uZZ:Code Reference,cref~B*KHmHnHphu@/@ :Legacy Link Text,lltjCj : Table with Header in List 1,twh1F:VahjZjm4|4 jm4|4 $fC$d$4$UDVDWDXDYD[$\$]]^^``a$fC$d$4$UDVDWDXDYD[$\$]]^^``a$656CJOJ'QJ'aJ56CJOJQJaJ88 : Table with Header in List 2,twh2:VajZjm4|4 jm4|4 jm4|4 fC$d$4$UDVDWDXDYD[$\$]]^^``a$fC$d$4$UDVDWDXDYD[$\$]]^^``a$fC$d$4$UDVDWDXDYD[$\$]]^^``a$Q56CJOJ'QJ'aJ56CJOJQJaJ56CJOJQJaJ(S#( :#Table without Header in List 1,tbl1:VahjZjZ#3 :#Table without Header in List 2,tbl2 :VajZjZjZh/Ah :Figure Embedded,fige(>*B*aJphq rrr:Conditional Block,cb-DM <B*^JmHnHphuZQZ:Conditional Block in List 1,cb1bQb:Conditional Block in List 2,cb2 ^/:Code Featured Element,cfeF5B*CJOJQJ\^JaJmHnHphq ruXX :Samples Button Marker,sbm B*ph^/^ :#Code Entity Reference Specific,cers/:.Code Entity Reference Qualified Specific,cerqs;>*B*CJaJmHnHphq rsH u@n@:Article / Section FDTD : Block Textx]^2B2 : Body Textx<P< : Body Text 2 dx>Q > : Body Text 3xCJaJPM P :Body Text First Indent `HC" H :Body Text Indenthx^hTN! 2 T :Body Text First Indent 2 `RRB R :Body Text Indent 2hdx^hTSR T :Body Text Indent 3hx^hCJaJ2?b 2 :Closing ^$L$ :Date<[ < :E-mail Signature.X . :Emphasis6]d$ d :Envelope Address!@ &+D/^@ CJaJ:% : :Envelope ReturnRV R :FollowedHyperlink>*B*CJOJQJphf0_ 0 : HTML Acronym:` : : HTML Address6]0a 0 : HTML Cite6]:b  : : HTML CodeCJOJQJaJ<c  < :HTML Definition6]Bd ! B : HTML KeyboardCJOJQJaJFe2 F :HTML PreformattedOJQJ6f A 6 : HTML SampleOJQJFg Q F :HTML TypewriterCJOJQJaJ8h a 8 : HTML Variable6].( q . : Line Number4/ 4 :List=^=`82 8 :List 28^8`03 0 :List 3 `^`84 8 :List 4^`85 8 :List 5^`BD B : List Continuehx^hFE F :List Continue 2x^FF F :List Continue 38x^8FG F :List Continue 4x^FH F :List Continue 5x^J1@" J : List Number hh^h`N:2 N : List Number 2 ^`N;B N : List Number 3 88^8`N<R N : List Number 4 ^`N=b N : List Number 5 ^`Ir :Message Headerg8$d%d&d'd-DM NOPQ^8`CJaJ8^ 8 : Normal (Web)aJ> > : Normal Indent ^4O4 : Note Heading8Z 8 : Plain TextOJQJ0K0 : Salutation6@ 6 : Signature ^*W * :Strong5\:J : :Subtitle$a$CJaJB> B :Title $a$5CJ KH\aJ X/ X : System,sys+5>*B*aJphq r`/! ` :User Input Localizable,uil5>*B*aJph/1 :$Unmanaged Code Entity Reference,ucer7>*B*aJmHnHphq rsH u^/A ^ :User Input Non-localizable,uinl5aJH/Q H :Placeholder,ph6>*B*aJphL/a L :Math,m(>*B*aJphq rZ/q Z : New Term,nt+6>*B*aJphq rd d :Bulleted Dynamic Link in List 1 B*phd d :Bulleted Dynamic Link in List 2 B*phP P :Bulleted Dynamic Link B*ph\/ \ :Heading 6 Char,h6 Char5CJKHOJPJQJR/ R :Label Char,l Char5CJKHOJPJQJ`/ ` :Heading 5 Char,h5 Char5CJKHOJPJQJaJ(`/ ` :Heading 1 Char,h1 Char5CJ(KHOJPJQJaJ(P/ P R:Label in List 1 Char,l1 CharH H :Strikethrough,strike7V V :Table Footnote,tf(PP^`(\ " \ :Table Footnote in List 1,tf1 @^@\ 2 \ :Table Footnote in List 2,tf2 ^j/A j :Dynamic Link,dl4>*B*CJOJQJaJphq rS :Dynamic Link Table,dltD:V0 B*CJOJQJaJphhb h :!Figure Image Map Placeholder,fimp B*ph`r ` :Print Division Number,pdn  B*ph^ ^ :Print Division Title,pdt  B*phP P :Print MS Corp,pms  B*phT T :Revision History,rh  B*phN/ N :SV1B*CJOJQJaJphq rFU` F :0 Hyperlink>*B*CJOJQJaJphfh h :Copyright,copy* [p Hd`x6CJV V :Alert Label in List 2,al2 ^L L :Text Indented,ti$^$`Z/Z:Code Char,c Char!CJOJQJaJmHnHphuXX :p TOC 5,toc5* {" ]^`LO"L :Page Header,pgh$a$5JO2J :Page Footer,pgf 6CJNBN : Page Num,pgn$]a$5d/Qd :Numbered List Indexer,nlx<>*B*H*S*aJphXX :p TOC 6,toc6* {" ~ ]^~` NN :pTOC 9* {"  ]^ `NN :pTOC 7* {"  `]^ ``NN :pTOC 8* {" N ]^N `ZZ :Bulleted List 3,bl3 & F5^5`ZZ :Bulleted List 4,bl4 & F8^8`ZZ :Bulleted List 5,bl5 & FJ^J`L/L :Footer Italic,fi6CJOJQJaJF/F :Footer Small,fsCJOJQJaJVV :Generic Entry,ge0d^`0b! b :Numbered List 3,nl3! & F &5^5`b! b :Numbered List 4,nl4! & F 88^8`b! "b :Numbered List 5,nl5! & F JJ^J`|3| :Packet Field Bits Table,pfbt:V04a:jj|4 N$a$fC$d$4$UDVDWDXDYD[$\$]]^^``a$'CJOJQJ56CJOJ'QJ'aJ,3C, :0PacketFieldBitsTableinList1:V0ahjj|4 jj|4 fC$d$4$UDVDWDXDYD[$\$]]^^``a$fC$d$4$UDVDWDXDYD[$\$]]^^``a$656CJOJ'QJ'aJ56CJOJ'QJ'aJ,3S, :0PacketFieldBitsTableinList2:V0a]jj|4 jj|4 fC$d$4$UDVDWDXDYD[$\$]]^^``a$fC$d$4$UDVDWDXDYD[$\$]]^^``a$656CJOJ'QJ'aJ56CJOJ'QJ'aJ8/a8 :Link>*B*CJOJQJphfbrb :Glossary External Ref^m$ KHPJaJf/f : Normal-List @^@CJOJQJ_HmH sH tH h/h : Normal-List2 @^@CJOJQJ_HmH sH tH h/h : Normal-List3 8^8CJOJQJ_HmH sH tH h/h : Normal-List4 [^CJOJQJ_HmH sH tH h/h : Normal-List5 ^CJOJQJ_HmH sH tH h/h : Normal-List6 + + ^+ CJOJQJ_HmH sH tH `O` :Table Header Text$d8<<CJKHPJaJXOX :Table Body Textd8<<CJKHPJaJ>/> : Link-Bold5>*B*aJphfB/B : Link-Italic6>*B*aJphfn#n :Table-ShadedHeader:V044 ajm4|4 HfC$d$4$UDVDWDXDYD[$\$]]^^``a$'CJOJQJ56CJOJ'QJ'aJ3 :0Table-ShadedHeaderinList1:V044 ajm4|4 HfC$d$4$UDVDWDXDYD[$\$]]^^``a$'CJOJQJ56CJOJ'QJ'aJC :0Table-ShadedHeaderinList2:V044 ajp4f4|4 HfC$d$4$UDVDWDXDYD[$\$]]^^``a$'CJOJQJ56CJOJ'QJ'aJT/QT V:0Footer Char,f Char6CJKHOJPJQJXObX :IndexEntryLevel1E^`ECJDarD :IndexEntryLevel2 v^vJJ :Bulleted List 6,bl6 \^\JJ :Bulleted List 7,bl7 m^mJJ :Bulleted List 8,bl8 p^pJJ :Bulleted List 9,bl9  ^ :!: : Book Title 5:@\X AX : TOC Heading Eh@&`E5CJPJ\^JaJFF :Text in List 3,t3 &^&FF :Text in List 4,t4 8^8FF :Text in List 5,t5 ^FF :Text in List 6,t6 ^F"F :Text in List 7,t7 p^pF2F :Text in List 8,t8  ^ DCD :0Table-ShadedHeaderinList3:V044 ajm4|4 fa$ CJOJQJ5CJOJ'QJ'DSD :0Table-ShadedHeaderinList4:V044 axjm4|4 fa$ CJOJQJ5CJOJ'QJ'FcF :0Table-ShadedHeaderinList5:V044 af4jm4|4 fa$ CJOJQJ5CJOJ'QJ':s: :0Table-ShadedHeaderinList6:V044 a3f4jm4|4 fa$ CJOJQJ5CJOJ'QJ':: :0Table-ShadedHeaderinList7:V044 a6f4jm4|4 fa$ CJOJQJ5CJOJ'QJ':: :0Table-ShadedHeaderinList8:V044 aH f4jm4|4 fa$ CJOJQJ5CJOJ'QJ'>O> :Cover HR&dPVV :PacketDiagramHeaderRow d8<CJLL :PacketDiagramText d8xCJDaD :IndexEntryLevel3 #^#DaD :IndexEntryLevel4 ^DaD :IndexEntryLevel5 ^DaD :IndexEntryLevel6 F^FDaD :IndexEntryLevel7 !^Da"D :IndexEntryLevel8 "^^2^ :BulletedCodeInList1# & F  CJOJQJ^B^ :BulletedCodeInList2$ & F # CJOJQJ^R^ :BulletedCodeInList3% & F & CJOJQJ^b^ :BulletedCodeInList4& & F 8 CJOJQJ^r^ :BulletedCodeInList5' & F J CJOJQJ^^ :BulletedCodeInList6( & F [ CJOJQJVV :BulletedCodeInList7 ) & F CJOJQJ^^ :BulletedCodeInList8* & F p CJOJQJ^^ :BulletedCodeInList9+ & F  CJOJQJ : CodeInList1f, h$d%d&d'dNOPQ]h^ CJOJQJ : CodeInList2f- #h$d%d&d'dNOPQ]h^ CJOJQJ : CodeInList3f. &h$d%d&d'dNOPQ]h^ CJOJQJ : CodeInList4f/ 8h$d%d&d'dNOPQ]h^ CJOJQJ : CodeInList5f0 Jh"$d%d&d'dNOPQ]h^" CJOJQJ : CodeInList6f1 [h3$d%d&d'dNOPQ]h^3 CJOJQJ" : CodeInList7f2 ^h6$d%d&d'dNOPQ]h^6 CJOJQJ2 : CodeInList8f3 phH $d%d&d'dNOPQ]h^H CJOJQJC :0ProtocolAuthoredTableNoIndentQ:V4044 j44 CJOJQJ5CJOJ'QJ'S :0ProtocolAuthoredTableinList1Y:V5044 aj4f45$CJOJQJ5@CJOJ'QJ'c :0ProtocolAuthoredTableinList2Y:V6044 aj4f46$CJOJQJ5@CJOJ'QJ's :0ProtocolAuthoredTableinList3Y:V7044 aj4f47$CJOJQJ5@CJOJ'QJ' :0ProtocolAuthoredTableinList4V:V8044 axj48$CJOJQJ5@CJOJ'QJ'LL :Bold Table Header Text953 :0PacketFieldBitsTableinList3:V:ajj|4 jj|4 :fC$d$4$UDVDWDXDYD[$\$]]^^``a$fC$d$4$UDVDWDXDYD[$\$]]^^``a$656CJOJ'QJ'aJ56CJOJ'QJ'aJX.X : TOA Heading ;x@&5CJOJ PJQJ \^JaJ :0ProtocolAuthoredTableY:V<044 aj4f4<$CJOJQJ5@CJOJ'QJ'0!0 :DSTOC1-9=@&L/L :SubscriptItalic6>*B*H*aJphH/H : SubscriptBold5>*B*H*aJphP/P :SuperscriptItalic6>*B*H*aJphL/L :SuperscriptBold5>*B*H*aJphror :DSTOC1-2#B$$Ex@&^`E#5KHOJPJQJ_HmH sH tH P/1P :Link Styled Text>*B*CJOJQJphfjQBj :#Figure in List 1 Hang Indent,fig1hg D@^@H! RH :Alphanumeric List1 E & F`! b` :Alphanumeric List2!F & F h^`b! rb :Alphanumeric List3#G & F  80^`0X! X :Alphanumeric List4H & F ^ `^! ^ :Alphanumeric List5 I & F ^@ ^@ ``! ` :Alphanumeric List6!J & F  ^ `X! X :Alphanumeric List7K & Fx`^x```! ` :Alphanumeric List8!L & F p^p``! ` :Alphanumeric List9!M & F @ ^`LL:0AlphaNumeric MultiLevelN FV0V : List BulletO 0^`0 KH]aJ(HH : List Bullet 6P ^HH : List Bullet 7Q ^H"H : List Bullet 8R ^H2H : List Bullet 9S PP^P<oA< :Link-8pt>*B*CJaJphfPK![Content_Types].xmlN0EH-J@%ǎǢ|ș$زULTB l,3;rØJB+$G]7O٭VvnB`2ǃ,!"E3p#9GQd; H xuv 0F[,F᚜K sO'3w #vfSVbsؠyX p5veuw 1z@ l,i!b I jZ2|9L$Z15xl.(zm${d:\@'23œln$^-@^i?D&|#td!6lġB"&63yy@t!HjpU*yeXry3~{s:FXI O5Y[Y!}S˪.7bd|n]671. tn/w/+[t6}PsںsL. J;̊iN $AI)t2 Lmx:(}\-i*xQCJuWl'QyI@ھ m2DBAR4 w¢naQ`ԲɁ W=0#xBdT/.3-F>bYL%׭˓KK 6HhfPQ=h)GBms]_Ԡ'CZѨys v@c])h7Jهic?FS.NP$ e&\Ӏ+I "'%QÕ@c![paAV.9Hd<ӮHVX*%A{Yr Aբ pxSL9":3U5U NC(p%u@;[d`4)]t#9M4W=P5*f̰lk<_X-C wT%Ժ}B% Y,] A̠&oʰŨ; \lc`|,bUvPK! ѐ'theme/theme/_rels/themeManager.xml.relsM 0wooӺ&݈Э5 6?$Q ,.aic21h:qm@RN;d`o7gK(M&$R(.1r'JЊT8V"AȻHu}|$b{P8g/]QAsم(#L[PK-![Content_Types].xmlPK-!֧6 0_rels/.relsPK-!kytheme/theme/themeManager.xmlPK-!R%theme/theme/theme1.xmlPK-! ѐ' theme/theme/_rels/themeManager.xml.relsPK] * 8 p   *@&Z'(()*?+,,-.d/)001k273345C6778O9::;\<6==>?p@4ABBC=DDEqF=GHHIJAKLLMNPOPPQcR&SSTUYV4WXXYSZ [[\]U^__`}aEbccdfe(ffghMijjksl:mmnoOpqqrs@tuuvfw=xyyzQ{||}~~J рZ$v=؇pF؋d/ӏ` U%`*X.T¢_$EW({@Ӱr>ɴVr6ںzO(?jTh.Lh/PlZ& VY1:"W(Z??V +,./0123456789:;=>?@ABCDEFGHIJKMNOPQRSTUVWXYZ\]^_`abcdefghijlmnopqrstuvwxy{|}~ $,;@[aglpDUJ@:CE O a +!o!!!>"""#Z##$J$$$=%%;'2=&IT+`kv; (J($ m:!&+028@=HN`W]`d{ms{Ё9ƍߔ ~7<~Uq &-2,;4BG#MRLY_ io3uz=Z3˼[ 9ozw\'1g8>CJLTUZbj%qwІۋG̪°2If׸1Qq \P|k  mr $&,"3P8<=IChJQ2Y^dkBqwx~ӊB!@8C(05? "   (J/5<@A'AGAiAAAAAWCJRYF^KdNjpv|YbZ;). K +       !"#$%&'()*-<L[kz     !"#%&'()*+-./0123456789:<=>?ABCDEFGHIJKLMNOPQRSTUVWXYZ\]^_`bcdefhijkmnoqrstuvwxyz{|}~(#?IBR  + 4 p l  589;[q / K N O Q q !!!!:!i!!!!!!!!!!!"?"["^"_"a"""""""""### #@#h###########$=$Y$\$]$_$$$$$$$$%4%7%8%:%Z%~%%%%%%%&&& &*&Z&v&y&z&|&&&&&&&'#'?'B'C'E'e''''''''((( (*(I(e(h(i(k(((((((()+).)/)1)Q)k))))))))))) ***F*I*J*L*l********++++8+^+z+}+~+++++++++,9,<,=,?,_,,,,,,,,,---$-C-_-b-c-e--------..!.".$.D.e.........../-/I/L/M/O/o//////// 000010N0j0m0n0p000000001*1-1.101P1q11111111111202L2O2P2R2r222222223 3 33.3M3i3l3m3o33333333474:4;4=4]44444444555575W5s5v5w5y555555556568696;6[6}66666667777(7O7k7n7o7q77777777/8K8N8O8Q8q88888888999959^9z9}9~99999999::;:>:?:A:a:~::::::::;;;#;K;g;j;k;m;;;;;;;;;<<<<><X<t<w<x<z<<<<<<<<=5=8=9=;=[=y===========>0>L>O>P>R>r>>>>>>>>????>?m???????????@>@Z@]@^@`@@@@@@@@A A#A$A&AFAhAAAAAAAAAAABDB`BcBdBfBBBBBBBBCCC C"CBCoCCCCCCCCCCCDDD`DcDdDfDDDDDDDD E)E,E-E/EOEuEEEEEEEEEEEFFFbFeFfFhFFFFFFFFG+G.G/G1GQGuGGGGGGGGGGGH+HGHJHKHMHmHHHHHHHHIIII7I\IxI{I|I~IIIIIIIJ"J>JAJBJDJdJJJJJJJJKKKK'KRKnKqKrKtKKKKKKKKL6L9L:Lp]pyp}p~ppppppppq!q=qAqBqDqdqqqqqqqqqrrr%rHrdrhrirkrrrrrrrrs+s/s0s2sRsussssssssssst=tYt]t^t`ttttttttu!u%u&u(uHumuuuuuuuuuuuv~c~~~~~~~~~~~&BFGIi>b~ɀ .JNOQqځ $%'Go҂5QUVXxك>b~„ބ">BCEeɅ 0Vrvwy؆܆݆߆$@DEGgԇ5\x|}׈ۈ܈ވ:>?Aa}މ!A]abdŠÊŊ>]y}~ҋ֋׋ً/346Vw&D`degÍō &*+-Mp܎>Z^_aȏ̏͏Ϗ:>?AaƐ +MimnpˑϑБґ6:;=]|&Kgklnȓ͓̓ϓ2679Y| /NjnoqΕҕӕՕ378:Z| *Kgkln̗Зїӗ.235UvҘ4PTUWwęșə˙489;[Ú 3Wswxzכۛܛޛ9=>@`|%JfjkmΝҝӝ՝378:ZyܞC_cdfßğƟ#$&F]y}~٠ݠޠ7;<>^|&Fbfgiʢ΢ϢѢ1568X£ )OkoprͤѤҤԤ '+,.Ntӥ9UYZ\|ܦ!Aa}§ާ*FJKMmԨ @hϩ0LPQSsԪ?_{ë߫#?CDFfʬ'Hdhikʭέϭѭ0457Wwݮ ?[_`b!%&(Hgɰ 0LPQSsձ7_{Ӳײزڲ!%&(ߴ zֵ$b~ɶ+Gkַ2Xtθ#?ùA|SX2dx׿?zPt@%0V)EOb~L22355577(737O7W7]7y779,:::U;q;{;F?y??6CiCwCDDD=HpH~Hgij)jm nnnnnq.r_1`M`W`r```2cecsc+9BuKY%Xfx!/Tpz5Q[5 h v "0!P!^!L'''((((() )%)3)+++N;j;t;6?R?\?ABBCCCjGGGHHHKKKM9MCM4PgPuPwQQQTTTV:VDVFYyYY{]]]/`b`p`aaadHdVdZgggbhhhCkvkknnn`rrruv"vzzzD~w~~ցExTpzDRͮʴش>Zd-;,HRx"0),HR}u *8e%Xf    '1   #$$::;D4DBD'HZHhHJJ(JMMMWFWTWZZZF^y^^hChQh k)k3kmmmqqquuuOyyy7}j}x}ŀӀׁ́ل و Te&Ygzæͦ}uwQ/=<Xbߴ uM[ .žϾ־0cq \\q}m-;} + 5 j3=!+6R]c)\j'CMM   C!_!i!$L$Z$-%I%S%x((( ,<,J,/00555"9]9g9???????*@4@BBBCCCFFFFFFmIIIQ4Q>QYYY```d eekkl(lDlNlyooosFsTsvw!wwwwX{{{+5ՋM[.JTR<o}C_iizL )3rpf)7B^hK~%3@lPe',_{ %Xv} XTXTXXXXtX4 X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%̕XXXXTXXXXXXXXXXXXXXXXXXXXXXXXXXtXXtXXXXXtXXtXTXTXTXXXtXX4XXXXXXXX4XXXXXXXXXtXXX4XXXTXXXXXXXXXXXXXXXXXXXXXXXtXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX4X4XXXXXXXXXXXX4XXXXTXXXX4XXXX4XXXXXXXXXXXXXXXXXXtXXXXTXTX4XXXXXX4XXXXXtXXXXX4XTXXXXXXtXX4XTXXXTXXXtXXX4XXX4XtXXXX4XXXXXXTXXXXXXXXXXXXXXXXXXXXX4X4XTXXXXXXXTXTXTXXXXXtXTXXTXXXXXXXXTXTXTXXXXXXXXX4XXTXXXtXXXXXXXXXXXTXXXXXTXXXXXXX4XXtXtXtXtXtXt%*137CE!!!T # @H 0(  0(  B S  ?!z4517e8353ee644d4bb95a94b6966bfb0 _Toc370460782!zf52c7273511c4fbe986d68a5c274272c _Toc370460783!zbab1f95215ea413f90b870817214d54d _Toc370460784!z7cda953117ee4b9aa942c3bb69c21754 _Toc370460785!z4258c35980774789906b1d0d0244992d _Toc370460786!zb3cbc846683c4d4fa3a83cb774ea8e0d _Toc370460787!z131ef89f328f4e9c9e3313f8df183aea _Toc370460788!z35f4f02c0a62437ea4bdc42916b58ab7 _Toc370460789!zb566bed418e844b3b9855c55c432ffbd _Toc370460790!z3a9ca92abad942209ae7df38aa0590fa _Toc370460791!z71a046b13020447c8f91cf287d54c972 _Toc370460792!zae4be97359d54c04a708c178014f960d _Toc370460793!za532608e461740bdb162f84f9e76892f _Toc370460794!z258305c3562744c18cd3e82a21ae912c _Toc370460795!zab3bde539a5e4be9a2f985a0d7b114a9 _Toc370460796!z3a912ec8f98246c99da1177687d0081b _Toc370460797!z440d9c2d985d4b568f9ade8c30494468 _Toc370460798!zd5ed074ab7e448f794d882791fe5a7e5 _Toc370460799!z6971940de39e4432a7ab431ff7e5b632 _Toc370460800!z22da6cc2a5304030a47d399b44e4248e _Toc370460801!z2555ae53d40d4103835a78c9c244e797 _Toc370460802!zec18ced3ac244bdf9063eebbe5b028af _Toc370460803!z654d55ec3c7944d7adcb100eb7622564 _Toc370460804!zdb509984865d4732aed93e44cf22bc71 _Toc370460805!z3f9abcb7c9a441f2adf08c266ee248e1 _Toc370460806!z8700ebe26e2d46888161c9f7c4cd866e _Toc370460807!z19a19df9d3064ed3ae1b7d91ffb2a4b9 _Toc370460808!z0e0fa649f90349b18e41d1fad84bbeef _Toc370460809!z8e67d03f86984b56830e2b9ec91f5969 _Toc370460810!z2dd6fe182e6444589ef78ce2bff7b21e _Toc370460811!z202873ec9b924c66bd72632d570766ac _Toc370460812!z9d2a1af9984d488c975fa2f1e4775326 _Toc370460813!z4be14128714f471eb2f48974975f22e2 _Toc370460814!zde7eb9a792f3416da629dcbe34ad575d _Toc370460815!z055765acb09a4291a534d459cd47f4b4 _Toc370460816!z33a10f2cf13a4a939dbc0463b8f2a534 _Toc370460817!z7ac5282e0aeb4287b0672a29e3c2dcf6 _Toc370460818!zf7e4eb1095b547069ee7f7b93ba25422 _Toc370460819!z529c9a6e366643b59c450ab0b319d58e _Toc370460820!zb4a3c9be53884e0d9f5e96d21a801a3f _Toc370460821!z6d3838ae58d94a1c8f172b115c040c7b _Toc370460822!z8560005776d14d4e8394982c665fe9ec _Toc370460823!z03113baf428a45c5a3e42002e6454b17 _Toc370460824!ze7a94916b89c4e6e9bb9f91ce935a16f _Toc370460825!z1c5f01ea83434ff5840910d28792ec60 _Toc370460826!zfb514d2414594dfbb873b3404fa6cbcd _Toc370460827!z937eb5c6f6b34652a2765d6bb8979658 _Toc370460828!zafac8414c6144c6ab31641f5978308bd _Toc370460829!zf048e8bc65e942dfb1d228b4f83f430f _Toc370460830!z13781870df6a4d2595ea8b348f87b67c _Toc370460831!zbc505a874f9c41a18f19e11815db34c5 _Toc370460832!z57b73180525a453aae33dc9352c40454 _Toc370460833!z67ede60855b340dd998ca00b623101e4 _Toc370460834!z057032d03ea14b7795dd544368c62493 _Toc370460835!z29ecaabda7744adbb05ed98d2a7c2231 _Toc370460836!z5983c2ee04234f7fb3f117c8aa72138f _Toc370460837!z2ecd9a7e3580413887425ab75b9fb7d8 _Toc370460838!zb92eec0de9224b2fa9dda27af0b009d3 _Toc370460839!zff885427bfc74c4fa191657e3f90e537 _Toc370460840!z36132074f7554a1a956a24b82749daef _Toc370460841!z274b7a708f7e47fcb1cb5ef9f1e82d11 _Toc370460842!z62de6ff26dd844a4b6d7289f5cae62d9 _Toc370460843!z2e1853518bd14660b6a815a8608e47c1 _Toc370460844!z2522687d055b4b7ba86cf90cddacd852 _Toc370460845!z069d8e1036084edc82df3b47af7e8647 _Toc370460846!zb2143cec15604a05814edd137bfab4f3 _Toc370460847!zcbdf6c9010d544c2896996ef13b229e2 _Toc370460848!zb06887cf36244075b164fc982f5423aa _Toc370460849!zb23933aadad14b07be94c43f9b64f9e2 _Toc370460850!z04c7ba23d6154d33b664b8aa947e5650 _Toc370460851!za6576c1a02dc43ce8967167f8a04c51c _Toc370460852!z640a9fb11c90433e8193d39c94820e31 _Toc370460853!z3b72e4981bee492cb39e310543a8b0f0 _Toc370460854!z207afe8d9e78432ba80a6320db1f98c3 _Toc370460855!zb15bd16949bd412aaf0caf19afc661dd _Toc370460856!z6e21ab23c18a4067ac78c960c1140f25 _Toc370460857!zcd41e3f4b6e444d585812b1d047cc280 _Toc370460858!z4d95dcd5fe0f44cda51220d002162abd _Toc370460859!z362bedc4ab8a40b1b98d20d8a13387f6 _Toc370460860!z70e127ccdbd245e2973b38b3f2d6263f _Toc370460861!ze52e3d30286d498bbb325a1ed9426b3c _Toc370460862!z8ce535b2e049446c9e0960dd57ba5e0c _Toc370460863!zaf129b1ea70a44f28cf00daa291daaf0 _Toc370460864!z72561e1e2d4a41bd90fc69246747c709 _Toc370460865!z7b54008bb84d4041976d57059b4a3e27 _Toc370460866!z1a2f6d1de427472ba0027d348bdc4c39 _Toc370460867!zb7f4f7ac69dd48978c7d35730f2a7282 _Toc370460868!zf848882656c843d0aa7bb4a8caa3f1b4 _Toc370460869!z140278745827447aa36c79f33557f94b _Toc370460870!z0d607651b5074249a5069b22b9269ff7 _Toc370460871!zf199bd1a8ce24a03ab0a228f6dba48cb _Toc370460872!z895fdd5b7dc64461824ba6faed4e734b _Toc370460873!z51f349f4a8004bb1898c78743c136778 _Toc370460874!z027b14165b2b4a81984c975c2702d206 _Toc370460875!zf933a7c0ac004e24af40272eef624bc3 _Toc370460876!z7c2c4728e46a4c55960f55dd1ec62096 _Toc370460877!z4dfd1101e95c408c93a41e607f8b07f8 _Toc370460878!zc4c4a52f95ca4c9fb1cb7a96fb11e366 _Toc370460879!za86a7d00c8ae4f99ac60385d8646c440 _Toc370460880!z774f087b421f4f2c801e9ff5f90e5c15 _Toc370460881!z02b8abae916b408c826d7eb6c9dece21 _Toc370460882!z57ed811918db4aadbc136848784e1e35 _Toc370460883!z1b7e74020a1547cda2324f45de2eb906 _Toc370460884!zc26463237ea6428ebd2560dfea22ce48 _Toc370460885!z9bdd1530331f4e12b337a3566e11b2b7 _Toc370460886!z17c2d74b4e6c4a6191167f8b49bedf44 _Toc370460887!z5f77f6e9019645e4a7ab440317c82a70 _Toc370460888!zc4dbd9b636d84a498756a0f654c0724b _Toc370460889!z91cce7ede4734a558cafab3e6882fa1f _Toc370460890!zc64e6ce35d814a2cba99b2b22e7cff38 _Toc370460891!z2ebc1af972fb4edf91a83a15a29a2087 _Toc370460892!zc7b78070cfe44c0fa1298e2ea7c115fe _Toc370460893!z0e42f1414fd342d59d4a47099f13463c _Toc370460894!zec900d3d4ce0468a985e4b378dbe964e _Toc370460895!za34cf87b0d9a467898efc76974cf7f43 _Toc370460896!zec9256c2f74c453d8e356518c9ee226f _Toc370460897!z8ada881adc0742cc8fcac025c157407d _Toc370460898!zd23495252cc84eabae7522cc8d67258e _Toc370460899!z6e89af46065c445789f06b3ef7f0c57c _Toc370460900!z7fa2416d595b45948762a17d24ce777c _Toc370460901!z06359c18903e4a8e94dac11b0336dab3 _Toc370460902!z6ffaac02d9a74f73aaf1ff05271a5561 _Toc370460903!ze12954a46865443294e600c310ca87c0 _Toc370460904!z84a88136af134dd791a2a73b25f7cd7c _Toc370460905!z847578f693e944e1b008e63b8ad428a9 _Toc370460906!z34c2be97806a4b9399ba31ac42439a6e _Toc370460907!zbeaaea36aa974d199fe0e16461cd5b6c _Toc370460908!z884b025e51db421a96d53aedb66d1380 _Toc370460909!z180c3a9fe7db4f5e94f936149c611155 _Toc370460910!za0963d3a18ae47e59205bfe9ea3aecd1 _Toc370460911!z6f3d6a6ebd3049ceba4f7ebdf4c9e2d7 _Toc370460912!zb0e7a070c4cf4826ab233719c455256e _Toc370460913!zbb30a4d2d1e9451d894ff245dc54c719 _Toc370460914!z1b21e3544d5f4c279372b2ace30addc6 _Toc370460915!zfb01004fd96a4b7193a2e70fcb6fb214 _Toc370460916!z7e6e65360a8e4a51951b6f1564a1b171 _Toc370460917!zc539a05f60c34b458e085a2fa1c6e85b _Toc370460918!z2c2d35355de54ee695b0b1c87f59a3ff _Toc370460919!z3d778b69b3784dfc898a2be3dee11a5c _Toc370460920!z869a1674c1904dfe96131732653ed364 _Toc370460921!z09438428e3994b58ab72c7cf70dac5eb _Toc370460922!zcbcf37e6df8846f7bf72c2d9c6792458 _Toc370460923!z2aa18020af63460a925d9d6eef98cfbc _Toc370460924!z3ee2dd977fa54549a0d8e7c251abb229 _Toc370460925!z5581de0b9eda45cfb28f3a7d3b14ca99 _Toc370460926!z9b12d5759b0744018618d92efebbc1be _Toc370460927!z8ab2db35f0054831b01bac2a055c9b92 _Toc370460928!zdcae5ebdf4584102a89890babdf7b884 _Toc370460929!z40bdd65248f3486299044e260cf77b74 _Toc370460930!z05add881d6ad4f1591b84627f05c0d3b _Toc370460931!zbd892b6a029544ddbb5a482b4256d7d3 _Toc370460932!ze1e48b32a7404b98802833f8897c477e _Toc370460933!z0db9a9b350a24cb9b3c50a812306b651 _Toc370460934!zc587e7eac1834e7e89feb50044018f87 _Toc370460935!z1412e6842b6c4da9b4cdd3aa505a0eb3 _Toc370460936!z8f176b0b0f534f87bf66546974e49443 _Toc370460937!z97317ae3d30043e5b3c2a2a38c96c1f6 _Toc370460938!z97f286be09a04e11b919917f63333ae3 _Toc370460939!z023e527f4f4d4ee58b07c737672274cf _Toc370460940!z7dac16b94e0646f79ef36ca23bfb41f6 _Toc370460941!zf59c4395dd584f1094cb2a5e7042c1f9 _Toc370460942!z27249b60c4b1421482238dc7cdfcd5be _Toc370460943!zc57e771fe733430c88965fd3f339bcba _Toc370460944!z82d1b6e56403436d8bf89a15a2c3c141 _Toc370460945!zfe404b7b832f406798419e076d17e65b _Toc370460946!z9cde9153007c41718099fa937f8d4d36 _Toc370460947!zc2a8c920d3334e0d9df1bfd6f76dbbca _Toc370460948!z23fe211dd8aa4170b036907a2ae2c82e _Toc370460949!zf85a5d7691cb424b9f2012b0d8c48357 _Toc370460950!z098a8c90fde74904bb75af402a8203bf _Toc370460951!zb7bee26808e1499a8f97c93982044a8f _Toc370460952!z3864eaa994024a5a9af975dabbb8af1a _Toc370460953!zf5f763a4ee8d4de9aa971906ad097738 _Toc370460954!z090158c030234bb3b8558f2522e635d6 _Toc370460955!zbda2f055837045c0820a5e734ea8d3b1 _Toc370460956!z5d43dcca60fa475bade16952b09c84f7 _Toc370460957!za499e86bdaa7463cbf3af052560b0ccf _Toc370460958!z9663282bc8804061ba8ee8509c8aa336 _Toc370460959!z88b69937f8cc408fa5646abd1313cd3a _Toc370460960!za99bc1eb478a4ff3888900979cf6609b _Toc370460961!z35080f72805b49008fb5d4137a0fd891 _Toc370460962!zba0699650b1a485f9a4a429e22369364 _Toc370460963!zf34ae717cc4d4df8ac95ed69a7cb4c95 _Toc370460964!z38cc90a9bebc400ca79ce652d0d1e6da _Toc370460965!zfa32e049df7b46ab892ecc0836d15a74 _Toc370460966!z83b00fc4131240ba991db410524e2778 _Toc370460967!z324b56f7f58642c3b40ec2931ecacecf _Toc370460968!zdd782c39ffd6438998d0b819892b74fe _Toc370460969!z97b28cb9ace0414bb80aee9836c9fa93 _Toc370460970!z1497469dd9d44483a14976dddf081679 _Toc370460971!z67dc068d0cdb413eaa4264e7390f76bb _Toc370460972!z0173d2e354934cb982cb012c1c80b7fe _Toc370460973!z1b97c990fada4ec39484028a9f5777b9 _Toc370460974!z0661d3fe01c24169a4a034272dcf3e71 _Toc370460975!z7ac892efda364c2dbf002bf0d8e41c3a _Toc370460976!zb8f2f236d0c240ba96cd80a97b09a7f3 _Toc370460977!z1c32540a81f746179d8f2d7965cd2495 _Toc370460978!z8a9018ac1d104bae814104822a5f51f2 _Toc370460979!z36e092bf22bd4bbe8b05b61c1fcd6c90 _Toc370460980!z911c4e8768424706afad5c12c8ae3c1b _Toc370460981!z5cb0c73ea6044d1a9e199f5cc28e3cc1 _Toc370460982!zf5c6e4e5a6f3499780fef90ab686df06 _Toc370460983!z6a1bdfa226ea497cad7952eb7797a6eb _Toc370460984!z645c9b65267f4c0881cd886157800bec _Toc370460985!zbf1ace4411c24671881a3b736d2a444f _Toc370460986!zb95565a2978a4d62bde0e0a6876eb72b _Toc370460987!z10b3c01b819b4dc5ab91a7eb94b33b86 _Toc370460988!z2c71eb49d58c46398f65540a354319b2 _Toc370460989!z07b1f947d6654a3aa5c2c4b73f57d7fa _Toc370460990!z5c70f1ad4e1c4537b4a1056be55fde19 _Toc370460991!z09c21b4ed7104ca882f16e0de1fefd37 _Toc370460992!z8ab126f244e04902a3876f65d171749a _Toc370460993!z0d0391e5e87849d49b3765bbdd41a5c4 _Toc370460994!zd7078ebe75bb462a8aa5ee537d21e0a9 _Toc370460995!zca455795b90f4f0a8fa4192ffbcc1743 _Toc370460996!z938250e09cf446c1b0d3511095a2bf72 _Toc370460997!z658cf86465254fa48c7c320b434eb785 _Toc370460998!z8172e796a0194b75a138d8e9388b90fe _Toc370460999!zd2991a4448e5498589acf97a6d2b57d5 _Toc370461000!z39a7c372314243258b3ac70a7dbc1368 _Toc370461001!z022f00fe9e9e47fe92fece8cff986bc7 _Toc370461002!zd6693fee9cf64525baacb3dab58ba760 _Toc370461003!z36a5bfbbf7964e489d368c741f1cce7d _Toc370461004!z7bbb5d6e5c294db98746e5556e752dc0 _Toc370461005!z56d7e9e415054d9ab9683bf0d6b92809 _Toc370461006!z7879be50710941e49a4402f5a007b950 _Toc370461007!ze0b8aaeaa70a47dbb955f6c4e7e341a8 _Toc370461008!z21415c0049544d84982bb89b4d2448b3 _Toc370461009!z5ea3a8652cfa481d9892d00fd04514ea _Toc370461010!ze5762012abd543a19a5742bd0218d5a5 _Toc370461011!zccbfd6c0852e4946aa6d5af7d5e7994b _Toc370461012!zc4f6c35f769d43fdbe94f7ded9b527b5 _Toc370461013!z4de6410d08cf4b65af444d7b6cf46588 _Toc370461014!z8dd5da701e494e9ba7c30afb048761cb _Toc370461015!zc640630e23ff44e7886f16df9574039e _Toc370461016!zccdf5cf083194465a7caf4adc3a4c5bb _Toc370461017!zf0b64fa860134e3caad3ec881c11836d _Toc370461018!z7b50d5c0d7da440591efafed1b1bd161 _Toc370461019!z65beb4c0d5524fe2a0fb51c022399392 _Toc370461020!z2f548cb7b71346fdba88d1cde605a972 _Toc370461021!z356321c08b6c4b6587ff51fe97a15775 _Toc370461022!z9f3e27e9c1014189b955cbcf62556424 _Toc370461023!z3d5e88a5e5d841b18a01300c35c59861 _Toc370461024!z5c36fec1ec4143ecafd3c261e0a2a267 _Toc370461025!zf08d0b620b0a42689d8eda4c62f647f1 _Toc370461026!z3ae5275c9659402d974b5a53054a873a _Toc370461027!z68c22d34058b4dc28d60fd32489d1395 _Toc370461028!zcbef12f632d44d8289856a120c71dc2c _Toc370461029!ze3c2b67d4995459c95c2f480d2fb9f44 _Toc370461030!zf24f3062c1c14676911820b2bc76c8c1 _Toc370461031!zadb1d2e66df144fda2018b9009d172b5 _Toc370461032!zfb069425ae294866a9e5ed449df73541 _Toc370461033!z6db06ef2261d47feb68cb4d5a396cc4c _Toc370461034!z402520c3587049acbfa353f240d1b3b4 _Toc370461035!z1bd3451dbbb94ccc83700e4b02f046c9 _Toc370461036!z0b541500973542c1ab2d3bfe3bbd3e0f _Toc370461037!z8c9ee78b988b4e18b93383cf14035abc _Toc370461038!z9c29e7fe933243ff892ae8bdf7d3e5e1 _Toc370461039!za91f9c14d8e44410b023ef231233dbc8 _Toc370461040!za1f48f85b78c4c1fae298c4212198fa4 _Toc370461041!z8fdfedd2a0cb49239d3499b395ff82dc _Toc370461042!z2c18bf875f1b437697f2aad8824ab3d8 _Toc370461043!z9025fc31f8434c5d98a31b3cfc7ca62e _Toc370461044!zf7374a0d1814448ca7c85fccce859d03 _Toc370461045!z185e92bf266f47c68f6c284eafe3885d _Toc370461046!z43fc6588347140ccb7d865cd428c9c12 _Toc370461047!z0fe248c34e3540fab7c1a4fad30334d1 _Toc370461048!z045312f3be3c44d8bad66fec85e5acf6 _Toc370461049!zafbc57487d8f40cb96a539db142778a5 _Toc370461050!z1c47c6a0e61449e5bef3f42f71f5eeb2 _Toc370461051!zfa3511a5b23e4a4fa9d1fcdfe5e8385d _Toc370461052!zac1ed8e97e7d462d9ca97be2fb641230 _Toc370461053!zd1e38f3aca9c4614979e291899724f23 _Toc370461054!z1c23dbac734d411dacf727921add5aa7 _Toc370461055!zb295583da1e3478c928f5b28ec97ca11 _Toc370461056!z8984841ab61f42a490e1b04b0331b000 _Toc370461057!z7eb94ba01e6b4d3e9dda2e4fa4d746fd _Toc370461058!z68b9b394d85246c88f86fa64a1f4be65 _Toc370461059!z9e3f418e9b1b4a31a88a71336d811f65 _Toc370461060!z933fc2a42eb34cd393934f05ae8366ed _Toc370461061!z877f7db301a74ecdaf763745347b6278 _Toc370461062!zd04f7c482d954c1f8640abd8f6212f3b _Toc370461063!z2ecb804bfe714f7696b9e4b749ebf193 _Toc370461064!z29bd83ed03fb47afa1c9ebfb46ceef99 _Toc370461065!za68c57962c424b2f874c3722a8055302 _Toc370461066!z70171a2273fb4836abcc54882a1a89cd _Toc370461067!z0cf9de5b198a4b47affbb813d0850da3 _Toc370461068!zf2b16d8840664ea38b72bcc16090ab92 _Toc370461069!z0e11ca2d738e45349f8418cd89f6d87e _Toc370461070!zeed533e9a3a348caad954eb6d6c62a51 _Toc370461071!z460d7f94039a4da685a5899dc1f12c64 _Toc370461072!z2093d1a4141340be826f5f3e51c3b00e _Toc370461073!z5c8f6f2d7c114fc4b0e12ac88e221aa7 _Toc370461074!z435c075eadb047a394b86fccfdc94557 _Toc370461075!z8f0387c4d90f47f1a70c95cae7d7365d _Toc370461076!zbd92db767ef34a43850b4a6ee8734ab0 _Toc370461077!ze6c50dabf1b544f6ba210c28c9cb5f36 _Toc370461078!z01ff5872bf31435c8c5f1c9f703825df _Toc370461079!zaff73f66bfcf49bcbeb2eb1dfcab2ae9 _Toc370461080!z37ec119e23ea453fb17a9d1ef94413c8 _Toc370461081!z95e4fcb503b84ddb93384db4c0b7c14c _Toc370461082!zc8b7775811944111929f36047c486086 _Toc370461083!z0cc50e902182457b87ef48d5343e5b66 _Toc370461084!z7439f58f41ea48fdbf011dd303f05afd _Toc370461085!z56d3f55d41d2452cb7d43d2bfa452955 _Toc370461086!z664d73662c864d92b23dc5fb27e25f48 _Toc370461087!zc53a1cc36bf847e78722810fc169fdaa _Toc370461088!zcb99afa16a5f454f8b53df2af3bf8b1d _Toc370461089!z828ae2f377bb491ca95a4633df78d8b8 _Toc370461090!z3c5413df041f4750b49f384ed2afcb08 _Toc370461091!z19ff9c89ddd243039375b71089a93433 _Toc370461092!z74eaf540dc674ebd94cb2d3ea4154c77 _Toc370461093!z8a104c229d8145df8e57dc1acb4f994e _Toc370461094!z1367fdb9209844c19e75f65ff3236539 _Toc370461095!z50fdfc0d33da463e9a751b71bb47efc5 _Toc370461096!zbd6fc1d8752643fa9cd792cad4206ba7 _Toc370461097!z1ab311b5a57f4187830d2c186dda2731 _Toc370461098!zb8ad405f05f04ea0b053d84818724b81 _Toc370461099!z0c67a83cbf524cdf8b22710506c77778 _Toc370461100!z29be0c9131b44825809a372975ee161f _Toc370461101!zd5eaf0a8145443b5a8e47914402f12bb _Toc370461102!zc93b9f4841d144d5962ca925e606a55e _Toc370461103!z2cbb126ccfd941168155afeb20e11438 _Toc370461104!z811adef43ad542fa8913268ca096bc1a _Toc370461105!z3545ff0e4321450fa116fa9cf3716bb1 _Toc370461106!zb35aa1d5ecd0446885fb13f52c1e4a31 _Toc370461107!zbaa97787e8634661bcf656a936e866f0 _Toc370461108!z93a2fffeb4c74badae61fdcd317f92cd _Toc370461109!z75cfbe3f0925400e9085f7b4213bd3f5 _Toc370461110!zd4b436de0ba244e3975c9f4d8aa51885 _Toc370461111!zd2398b73e99b4aadaca89204826892b5 _Toc370461112!zec1f79a84fd14a6e9434569c0b43dd60 _Toc370461113!z72793faa3d5745d1ac6a4cc16ce8a372 _Toc370461114!z593195d23d974a1a94108a40ea48108f _Toc370461115!z71e64720be27463f9cc5117f4bc849e1 _Toc370461116!z35d50d2f56fd4c54b590fb7d8198200e _Toc370461117!zc615a4aec9784236ba22058d9e134af8 _Toc370461118!z3401e2941fba4285a0bd99bcd2baee45 _Toc370461119!z47464842451e45d79c0401225a1d4936 _Toc370461120!z3412131d1db7484c8d993231b395e769 _Toc370461121!zbfc123bc06ce4c8a9379f1139145aace _Toc370461122!z837b5fe6a54d499aaaa72ccfed531247 _Toc370461123!zcaefa19b346d41378f511b317c894027 _Toc370461124!ze2ba0165291e4173a00b24e0cd04cab6 _Toc370461125!z01cf3969bc7f42949223f15668557f5f _Toc370461126!z37256eb4869e4b62988e2863c372d3ac _Toc370461127!zf9e923d6c5124bebb963afd695cea8ac _Toc370461128!z4f6823bbe0f748f7b37a2533c318a5f1 _Toc370461129!z8710a141a6074b149d7cf6370bff9b96 _Toc370461130!z31dfc6484a7a441680d979f5682686b0 _Toc370461131!zf2cf599e01eb4e35b6da080923eb09ae _Toc370461132!z1f730d084f9a44fcb638a5d4a7f19bc3 _Toc370461133!zea04c011fcf349abbb0a41413df4ced5 _Toc370461134!z7504c880689c4624900f10eff7b48ee7 _Toc370461135!z241b38f6393e41349e01ea9b2bf5c123 _Toc370461136!zec941bacbc7748f3a1cf79d773a91b6b _Toc370461137!z30ed4f48fd7a408eb578e0b6d46596c8 _Toc370461138!z80376c5d74aa41a299149caade7cc778 _Toc370461139!z95a23dbcd0264d8c901c38dab1971c8b _Toc370461140!z830ce40b345e4bbaa5cab2b91bec8e16 _Toc370461141!z65605dd1acdf4181ad1b94fbc098cf48 _Toc370461142!z5641ed5192a14344973793b912798504 _Toc370461143!zab824bb4bbb74a5e8538c1912d3baea9 _Toc370461144!zedd692726a7b436b8088d99ba40a5c67 _Toc370461145!z5e517ddec71045fab6942704e17b5612 _Toc370461146!zeacb8df1c9ac4160a4824dc0a8ffdd7a _Toc370461147!zf98d7ce7147348bfb3fee6f5eac186b9 _Toc370461148!z7a1fdc4e5da24e489e05f809fb6b3332 _Toc370461149!z94c73a127ba14ac7a2ecbeb7a6bfd107 _Toc370461150!z11f292247cff4a539f3f0d17824ffa37 _Toc370461151!z43aa68e55147419885ff3928c00ce902 _Toc370461152!z3a81f9ae209841f38038d9671c7895c3 _Toc370461153!z8c8015ca39714096971fc791a3d2f85c _Toc370461154!zada870e9f8d34e3bbc80b3a888f05204 _Toc370461155!zf0557c4225c94bcda439f74809ded097 _Toc370461156!z457e3db6f322408293fc494c23a3941d _Toc370461157!z648ad75e51574334a149e934240049d8 _Toc370461158!z0cdf75b655fd409596899df720311a86 _Toc370461159!zaf2623a9d4764c75bbe82607d84f149d _Toc370461160!z3770d1c9b2544ea0b5747aa54a9e0573*8";^=7O{2YfBz  \ {  '\t@\{")"(%L%((++./12606::??CCHHzNNRRW!WYZ)_C_gfftjjfnnrrvv[ywy=|Z|~~.τqΏxɖ.S2'>7Tgb~htZp-p $$Dkj  h_Pt2VD5 "#% &)2)+ ,_;\5z3R  ~{!!''?,b,/022h558?8::==]BBG#HL2LPP/UGUYY\]``ddg hkkAoforsmvv{5{~~/KхLjZy3˖Np:֡Gl(HYy#E;W]{m">{t%Bm!6O .rw" I $DY$w$"'@'Q)m)++-- 0(0@2[2q446699_==h@@DDHHNCNBQ\QSTWW.[J[^^abddhhHn\nCr[r+vJvyz}}7eejߖ9Y<\\yOu &k¹y 7T2QVvV|m.4cIt $:!>  @i  $$)&),,a0|064688;;T; ><>0CRCF?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~88"";;==77{{YYBB  { { ''tt\\)")"L%L%((++//220606::??CCHHNNRR!W!WZZC_C_ffjjnnrrvvwywyZ|Z|~~..ΏΏSS22''>>TT~~pp--  $$$$kk  ttVVDD55  ## & &2)2) , ,V/V/2266::==@@ D DmGmGIILL7P7PCSCSVV?Y?Y__ccffiillHoHoqqttwwGzGz}}{{ii؊؊ooLLככ99__EEͱͱoo66DDOO~~JJ^^__\\55RR  !!''b,b,002255?8?8::==BB#H#H2L2LPPGUGUYY]]``dd h hkkfofossvv5{5{~~KKLjLjyy33pp::llHHyyEEWW{{>>BB!!OO..""I I DDw$w$@'@'m)m)++--(0(0[2[2446699==@@DDHHCNCN\Q\QTTWWJ[J[^^bbddhh\n\n[r[rJvJvzz}}77ߖߖYY\\yyuu&&¹¹  TTQQvv||..cctt  $$::>>  @@  $$&)&),,|0|0464688T;T;<><>RCRC?Z[JK=>9q/ O !i!!!!?"_""""#h####=$]$$$%8%~%%%&Z&z&&&#'C''''(I(i((()/)k))))**J****+^+~+++,=,,,,-C-c---.".e....-/M////0N0n0001.1q111102P2222 3M3m3334;44445W5w555696}6667O7o777/8O88889^9~999:?:~:::;K;k;;;;<X<x<<<=9=y====0>P>>>>?m????>@^@@@A$AhAAAADBdBBBC CoCCCCDDdDDD E-EuEEEEFFfFFFG/GuGGGG+HKHHHHI\I|III"JBJJJJKRKrKKKL:LyLLLMNMnMMMN8NNNNO[O{OOO#PCPPPPQOQoQQQR2RuRRRRBSbSSS T+T|TTTUFUfUUUV4VuVVVV?W_WWW X)XlXXXX_͏? MnБ;|Kl͓7| Noӕ8|Klї3vҘ4Uə9Wxܛ>|Jkӝ8yܞCdğ$]~ޠ<|FgϢ6OpҤ ,tӥ9Za§*Khϩ0Q_ë#DHiϭ5wݮ?`&gɰ0Q_ز&%&)*-.1256>BDLPZ]lm%&PZ]lDE}~JK@A:;CDEF OPab+,op>?Z[JK=>9q/ O !i!!!!?"_""""#h####=$]$$$%8%~%%%&Z&z&&&#'C''''(I(i((()/)k))))**J****+^+~+++,=,,,,-C-c---.".e....-/M////0N0n0001.1q111102P2222 3M3m3334;44445W5w555696}6667O7o777/8O88889^9~999:?:~:::;K;k;;;;<X<x<<<=9=y====0>P>>>>?m????>@^@@@A$AhAAAADBdBBBC CoCCCCDDdDDD E-EuEEEEFFfFFFG/GuGGGG+HKHHHHI\I|III"JBJJJJKRKrKKKL:LyLLLMNMnMMMN8NNNNO[O{OOO#PCPPPPQOQoQQQR2RuRRRRBSbSSS T+T|TTTUFUfUUUV4VuVVVV?W_WWW X)XlXXXX_͏? MnБ;|Kl͓7| Noӕ8|Klї3vҘ4Uə9Wxܛ>|Jkӝ8yܞCdğ$]~ޠ<|FgϢ6OpҤ ,tӥ9Za§*Khϩ0Q_ë#DHiϭ5wݮ?`&gɰ0Q_ز&%&6>BDLPZ]lm"m x}, x xj1zvEFGH# ?zEFGH^>`OJQJo( ^`OJQJo(^`OJQJ^Jo(o  ^ `OJQJo(h^h`o(. 88^8`o(..   ^ `o(... ^`o( ....  b^^b`o( .....  pp^p`o(......    ^ `o(.......  @ @ ^@ `o(........   ^ `o(.........  @ ^@ `OJQJo(^`OJQJ^Jo(o ^`OJQJo( ^`OJQJo(^`OJQJ^Jo(o P^P`OJQJo(  ^ `OJQJo(^`OJQJ^Jo(o !^!`OJQJo( ^`OJQJo(^`OJQJ^Jo(o  ^ `OJQJo( c ^c `OJQJo(3^3`OJQJ^Jo(o ^`OJQJo( ^`OJQJo(^`OJQJ^Jo(o s^s`OJQJo( ^`OJQJo(^`OJQJ^Jo(o  ^ `OJQJo( R ^R `OJQJo("^"`OJQJ^Jo(o ^`OJQJo( ^`OJQJo(^`OJQJ^Jo(o b^b`OJQJo( h^h`OJQJo( ^`OJQJo( ^ `OJQJ^Jo(o  ^ `OJQJo( ^`OJQJo(Z^Z`OJQJ^Jo(o *^*`OJQJo( ^`OJQJo(^`OJQJ^Jo(o ^`OJQJo(h^h`o(. 88^8`o(..   ^ `o(... ^`o( ....  b^^b`o( .....  pp^p`o(......    ^ `o(.......  @ @ ^@ `o(........   ^ `o(.........  ^`OJQJo(^`OJQJ^Jo(o p^p`OJQJo( @ ^@ `OJQJo(^`OJQJ^Jo(o ^`OJQJo( ^`OJQJo(^`OJQJ^Jo(o P^P`OJQJo(0^`0.0^`0.p0p^p`0.@ 0@ ^@ `0.0^`0.0^`0.0^`0.0^`0.P0P^P`0. 8^8`OJQJo(p^p`OJQJ^Jo(o @ ^@ `OJQJo( ^`OJQJo(^`OJQJ^Jo(o ^`OJQJo( ^`OJQJo(P^P`OJQJ^Jo(o  ^ `OJQJo( ^`OJQJo( ^ `OJQJ^Jo(o  ^ `OJQJo( x^x`OJQJo(H^H`OJQJ^Jo(o ^`OJQJo( ^`OJQJo(^`OJQJ^Jo(o ^`OJQJo(h^h`o(. 88^8`o(..   ^ `o(... ^`o( ....  b^^b`o( .....  pp^p`o(......    ^ `o(.......  @ @ ^@ `o(........   ^ `o(.........  ^`OJQJo(^`OJQJ^Jo(o  ^ `OJQJo( f^f`OJQJo(6^6`OJQJ^Jo(o ^`OJQJo( ^`OJQJo(^`OJQJ^Jo(o v^v`OJQJo(^`o(.@ ^@ `.L^`L.^`.^`.L^`L.P^P`. ^ `.L^`L.^`. ^ `. L^ `L.x^x`.H^H`.L^`L.^`.^`.L^`L.h^h`o(. 88^8`o(..   ^ `o(... ^`o( ....  b^^b`o( .....  pp^p`o(......    ^ `o(.......  @ @ ^@ `o(........   ^ `o(.........  ^`OJQJo( ^ `OJQJ^Jo(o  ^ `OJQJo( x^x`OJQJo(H^H`OJQJ^Jo(o ^`OJQJo( ^`OJQJo(^`OJQJ^Jo(o ^`OJQJo(^`o(.0^`0.0^`0.p0p^p`0.@ 0@ ^@ `0.0^`0.0^`0.0^`0.0^`0.P0P^P`0.hh^h`o(. + ^+ `OJQJo( ^ `OJQJ^Jo(o ^`OJQJo( ^`OJQJo(k^k`OJQJ^Jo(o ;^;`OJQJo(  ^ `OJQJo(^`OJQJ^Jo(o ^`OJQJo(h^h`o(. 88^8`o(..   ^ `o(... ^`o( ....  b^^b`o( .....  pp^p`o(......    ^ `o(.......  @ @ ^@ `o(........   ^ `o(......... ,p=Etq8LkFR#TJ0 (#?bK_lQB~X7'Y1oe*@EHH*S*TXY(\]^Ju........9 h^h`o(H9!^`o(.9"8^8`o(..ؕ9#9$ b^b`o( ....`9%9&  ^ `o( ......89 h^h`o(.9!88^8`o(..X9"88^8`o(...9#@9$9%З9&   ^ `o(......."AlphaNumeric MultiLevel3AlphaNumeric MultiLevel5AlphaNumeric MultiLevel9AlphaNumeric MultiLevelAlphaNumeric MultiLevel10AlphaNumeric MultiLevel8AlphaNumeric MultiLevel7AlphaNumeric MultiLevel6AlphaNumeric MultiLevel2AlphaNumeric MultiLevel4" e(        Zn        Dsj:        )G        kL        B        n        )L;        rX        0'                jH                z         JLE          @5XTIG E.#47V/`mY9y3'wb~X#fs7vX&P:Ceq)n *%W.YL6$*f=h^ wl4 1 J Y e^  - VB / I =N  0 9 \ d^ F"Yj9ws~ &5E+K6rsT0%9Qc(0Nce}{D6L[ckrP|z .W5AIEua)"/?FW >19<ESQR_lUpZC{Z6\hPqBJ/6@&A[oSu3 d #,N |_i  */W4XG;  dJ K T e !yT!iU!$e!jy!"}"#.#4#d5#pJ#6$8$xV$Z$(~$% %4%3c%m%r%x%&=&uf&z&''LJ'P'X'q'|'2(E5({6(;(7<(_(Uc( )8)e)') 1)2)0h){#*ES*T*K+++~-+W5+;C+x+,),xO,Cn,-y-a.9 .y:.=..A.2l."/v/151U1c1m1q1r1%2>0262QT27r7G>l>w>?;?q?@ $@-*@ :@G@A&AAAAz"A3A^AhAzAN BB!BJlMJtyJKIKIMKSK[K3nKpK~wKLL)L:L:LRL)kLYDMCNqpNOO#$O'ODOEO kO PPTP*kPQ#QW%Q&Q7QR=RHRKRKR]oRuRSS1SJSvS T"T=%T*TejT{|TGUSU+U)U.U1UTIU KU=^U~U#VEVIVWV\V0lVW3W:WuWvxWWXXK'XICXbXjXpX%Y(Y*YGYxKYfrY Z#Z[*Z@ZKZbZ #[6[\A\ h\ l\{n\y\tZ]>r]s]i}]b^`6^\^a^F_ A_J_T_q_~_;X`Z`u`+a-aDa&gazbLbGb#b(b-bcc2cEc}cd9 ded6d9dLdVd]d`dytd#vdc:e|eXf*`fafFgfg1g?gKgvg h h hOh7hh;h Gh?ih.nhi&iE+iD6ij7!j'j*jnj(pjkkL-kHkskxkll3lJlCNl[lnlolm/mrAmQqm|mn nnniyvKy@dyz%zN{sg{ |'|{G|sb|r|}p}.~6~9~A\~[%\Aqx }~ *0;Yq#>1PLyV{ 27CknP f BG]_(eVx$t46K.22m35&JJB@>RV%(69\u0c8Qc( ?hSj5;LJilny(24=kN`P$)FjY5m& +22nqr**.1C; ?wGIdGe>A Msa$oq "CvR-fsL*|>d\`Oaho+EEAIRXY2px:Q?Ux{l ;>SVXs"L>|Gg &5n@EEVB\;[kw{ ~#~k S-krx/*r:URYm( Pm0:67_8 =CbZm[wyp[dp3,r-84FW=_n$ vF /BJ%N_u{}~3w\dPqq3*Zd\lu}[ ErN]Tk, HSI;Sq #m-7?Id7Cm( / 8LRXbe{/189YOIm _'>BEY^HgE s Tbny}\ \Tr 4EV~?Qz4  3`5;?T_luG'k(55WK`cl+=\hp"/4X6xJfhKp HMOT)M55EyA|| =#2N~~5PGqXtz:IPYw|`,c#p "IP[sKo5!Y5lL Xu}a?Xse NcUZ^t 'i/DOAM!Wt,w M2;EAN^Ugq9]*Ief/Rxn|qE_ ?AQg` t E=ScVY%i1!RAyL+R1ab#cm#il8{VXm W*cx}M?rO<D !Sq)AnUc~ >h. 4M4jq29!u(T)7@IyU|[689sUU~b'0:CFRpL~~ #2Q:z=aj9<wlt 'LH# ^?@)_awe!,,wqs}||EGI_u?xT.9Nvk46l609K?mEp $U_CWw;+EQHk|/[/u?zHQoUZ]o}t]= &eqt {00[<IDW] Q%xCCCy!0M r <Xblv=AAPYzF((ITxVYCg#b#7O Wg{44p~*,t;@G}S%rRzeQG );<SUd<3^I4BMA'$-o&*2PTor"*7Xem41;oC;(?5Uaahosw 6>Q2eA1 gg&(@55~@@@| @ @ @@Unknown G.Cx Times New Roman5Symbol3. *Cx Arial7.@Calibri;Wingdings7. [ @Verdana;(SimSun[SO?= *Cx Courier NewC (PMingLiUe0}fԚ5. .[`)Tahoma7@CambriaA$BCambria Math"1HhFg  !0""NQ P  8: xx "NNN   NN N     N    N   N    !NOh+'0P    $08@H Normal.dotm1Microsoft Office Word@@:@w՜.+,D՜.+,( hpx   "  Title 8@ _PID_HLINKSAzE  "zaf2623a9d4764c75bbe82607d84f149d "zbab1f95215ea413f90b870817214d54d  "zf52c7273511c4fbe986d68a5c274272cE  "zaf2623a9d4764c75bbe82607d84f149d "zbab1f95215ea413f90b870817214d54d  "zf52c7273511c4fbe986d68a5c274272c "zbab1f95215ea413f90b870817214d54d "z9663282bc8804061ba8ee8509c8aa336 "z9663282bc8804061ba8ee8509c8aa336Zr mailto:protocol@microsoft.com .http://go.microsoft.com/fwlink/?LinkId=107134 "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea~ [MS-ADTS].pdf { [MS-ADOD].pdfx "z5ea3a8652cfa481d9892d00fd04514ea u [MS-DRSR].pdfQr "z30ed4f48fd7a408eb578e0b6d46596c8o "z5ea3a8652cfa481d9892d00fd04514ea l [MS-DRSR].pdf i [MS-DRSR].pdff "z5ea3a8652cfa481d9892d00fd04514ea c [MS-DRSR].pdf` "z5ea3a8652cfa481d9892d00fd04514ea ] [MS-DRSR].pdfZ "z5ea3a8652cfa481d9892d00fd04514ea W [MS-DRSR].pdfT "z5ea3a8652cfa481d9892d00fd04514eaQ [MS-ADTS].pdfN "z5ea3a8652cfa481d9892d00fd04514eaK [MS-ADTS].pdfH -http://go.microsoft.com/fwlink/?LinkId=90497E "z5ea3a8652cfa481d9892d00fd04514eaB "z5ea3a8652cfa481d9892d00fd04514ea? [MS-CBCP].pdf < [MS-TSTS].pdf9 -http://go.microsoft.com/fwlink/?LinkId=904146 "z5ea3a8652cfa481d9892d00fd04514ea3 "z5ea3a8652cfa481d9892d00fd04514ea0 [MS-ADTS].pdf - -http://go.microsoft.com/fwlink/?LinkId=90333 * [MS-ADSC].pdf ' [MS-ADSC].pdf$ [MS-ADTS].pdf! "z5ea3a8652cfa481d9892d00fd04514eaFQ "z22b79fa813bd4952a3999d5a93b2256f [MS-SAMR].pdf [MS-ADTS].pdf  -http://go.microsoft.com/fwlink/?LinkId=90333 "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf [MS-ADTS].pdf [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf [MS-ADTS].pdf [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf [MS-ADTS].pdf  [MS-ADSC].pdf  [MS-ADSC].pdf "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea .http://go.microsoft.com/fwlink/?LinkId=107135 "z56d3f55d41d2452cb7d43d2bfa452955 "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf  [MS-ADOD].pdf "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea  [MS-ADOD].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-ADOD].pdf "z5ea3a8652cfa481d9892d00fd04514ea  -http://go.microsoft.com/fwlink/?LinkId=90325_ [MS-ADA1].pdf [MS-ADTS].pdf [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf | [MS-ADOD].pdfy "z5ea3a8652cfa481d9892d00fd04514eav [MS-SAMR].pdfs "z5ea3a8652cfa481d9892d00fd04514eap "z5ea3a8652cfa481d9892d00fd04514eam "z5ea3a8652cfa481d9892d00fd04514eaj [MS-ADTS].pdfg "z5ea3a8652cfa481d9892d00fd04514ead "z5ea3a8652cfa481d9892d00fd04514eaa "z5ea3a8652cfa481d9892d00fd04514ea^ "z5ea3a8652cfa481d9892d00fd04514ea[ "z5ea3a8652cfa481d9892d00fd04514eaX "z5ea3a8652cfa481d9892d00fd04514ea U [MS-DRSR].pdfR "z5ea3a8652cfa481d9892d00fd04514eaO "z5ea3a8652cfa481d9892d00fd04514eaL "z5ea3a8652cfa481d9892d00fd04514eaI "z5ea3a8652cfa481d9892d00fd04514eaF "z5ea3a8652cfa481d9892d00fd04514ea C [MS-DRSR].pdf@ "z5ea3a8652cfa481d9892d00fd04514ea= "z5ea3a8652cfa481d9892d00fd04514ea: .http://go.microsoft.com/fwlink/?LinkId=1070957 "z5ea3a8652cfa481d9892d00fd04514ea 4 [MS-DRSR].pdf1 [MS-ADTS].pdf. "z5ea3a8652cfa481d9892d00fd04514ea+ "z5ea3a8652cfa481d9892d00fd04514ea( [MS-ADTS].pdf % [MS-DRSR].pdf" "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea -http://go.microsoft.com/fwlink/?LinkId=90589 "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf [MS-ADTS].pdf [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea  [MS-ADSC].pdf "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514eaP "z2c71eb49d58c46398f65540a354319b2 "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea [MS-SAMR].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf [MS-ADTS].pdf [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea} "z5ea3a8652cfa481d9892d00fd04514eaz "z5ea3a8652cfa481d9892d00fd04514eaw [MS-SAMR].pdft "z5ea3a8652cfa481d9892d00fd04514eaq [MS-ADTS].pdfn [MS-SAMR].pdfCWk "z01cf3969bc7f42949223f15668557f5fh "z5ea3a8652cfa481d9892d00fd04514eae [MS-ADTS].pdfb [MS-SAMR].pdf_ "z5ea3a8652cfa481d9892d00fd04514ea\ "z5ea3a8652cfa481d9892d00fd04514eaY "z5ea3a8652cfa481d9892d00fd04514eaV "z5ea3a8652cfa481d9892d00fd04514eaS "z5ea3a8652cfa481d9892d00fd04514eaP "z5ea3a8652cfa481d9892d00fd04514eaM "z5ea3a8652cfa481d9892d00fd04514eaJ "z5ea3a8652cfa481d9892d00fd04514eaG [MS-SAMR].pdfD [MS-ADTS].pdfA "z5ea3a8652cfa481d9892d00fd04514ea\> [MS-ADA2].pdf\; [MS-ADA2].pdf\8 [MS-ADA2].pdf5 [MS-ADTS].pdf2 [MS-SAMR].pdf\/ [MS-ADA2].pdf\, [MS-ADA2].pdf) "z5ea3a8652cfa481d9892d00fd04514ea& -http://go.microsoft.com/fwlink/?LinkId=90589# "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf  .http://go.microsoft.com/fwlink/?LinkId=110403  .http://go.microsoft.com/fwlink/?LinkId=110405 "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf [MS-SAMR].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea -http://go.microsoft.com/fwlink/?LinkId=90590  -http://go.microsoft.com/fwlink/?LinkId=90058 "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf  [MS-ADOD].pdf -http://go.microsoft.com/fwlink/?LinkId=90271 "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf  [MS-DRSR].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf [MS-ADTS].pdf [MS-ADTS].pdf [MS-DTYP].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf [MS-ADTS].pdf [MS-DTYP].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514eaO "zf0b64fa860134e3caad3ec881c11836d [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea [MS-ADTS].pdf "z5ea3a8652cfa481d9892d00fd04514ea~ "z5ea3a8652cfa481d9892d00fd04514ea{ [MS-ADTS].pdfx "z5ea3a8652cfa481d9892d00fd04514eau [MS-SAMR].pdfr [MS-SAMR].pdfo [MS-SAMR].pdfl "z5ea3a8652cfa481d9892d00fd04514eai [MS-ADTS].pdff "z5ea3a8652cfa481d9892d00fd04514ea c [MS-DRSR].pdf` [MS-SAMR].pdf] "z5ea3a8652cfa481d9892d00fd04514eaZ "z5ea3a8652cfa481d9892d00fd04514eaW [MS-ADTS].pdfT "z5ea3a8652cfa481d9892d00fd04514eaQ [MS-ADTS].pdfN -http://go.microsoft.com/fwlink/?LinkId=90389K -http://go.microsoft.com/fwlink/?LinkId=90590H -http://go.microsoft.com/fwlink/?LinkId=90589 E .http://go.microsoft.com/fwlink/?LinkId=110403B .http://go.microsoft.com/fwlink/?LinkId=107135? .http://go.microsoft.com/fwlink/?LinkId=107134< -http://go.microsoft.com/fwlink/?LinkId=904149 -http://go.microsoft.com/fwlink/?LinkId=90389 6 -http://go.microsoft.com/fwlink/?LinkId=90333 3 -http://go.microsoft.com/fwlink/?LinkId=903250 -http://go.microsoft.com/fwlink/?LinkId=90271- -http://go.microsoft.com/fwlink/?LinkId=90497 * .http://go.microsoft.com/fwlink/?LinkId=110405K' Nhttp://msdn2.microsoft.com/en-us/library/E4BD6494-06AD-4aed-9823-445E921C9624 $ .http://go.microsoft.com/fwlink/?LinkId=212555! .http://go.microsoft.com/fwlink/?LinkId=107095K Nhttp://msdn2.microsoft.com/en-us/library/E4BD6494-06AD-4aed-9823-445E921C9624  -http://go.microsoft.com/fwlink/?LinkId=90058  [MS-TSTS].pdf [MS-SAMR].pdf [MS-DTYP].pdf  [MS-DRSR].pdf [MS-CBCP].pdf [MS-ADTS].pdf  [MS-ADOD].pdf  [MS-ADSC].pdf\ [MS-ADA2].pdfKNhttp://msdn2.microsoft.com/en-us/library/E4BD6494-06AD-4aed-9823-445E921C9624.mailto:dochelp@microsoft.com4_Toc3704611604_Toc3704611594_Toc3704611584_Toc3704611574_Toc3704611564_Toc3704611554_Toc3704611544_Toc3704611534_Toc3704611524_Toc3704611514_Toc3704611504_Toc3704611494_Toc3704611484_Toc3704611474_Toc3704611464_Toc3704611454_Toc3704611444_Toc3704611434_Toc3704611424_Toc3704611414{_Toc3704611404u_Toc3704611394o_Toc3704611384i_Toc3704611374c_Toc3704611364]_Toc3704611354W_Toc3704611344Q_Toc3704611334K_Toc3704611324E_Toc3704611314?_Toc37046113049_Toc37046112943_Toc3704611284-_Toc3704611274'_Toc3704611264!_Toc3704611254_Toc3704611244_Toc3704611234_Toc3704611224 _Toc3704611214_Toc3704611204_Toc3704611194_Toc3704611184_Toc3704611174_Toc3704611164_Toc3704611154_Toc3704611144_Toc3704611134_Toc3704611124_Toc3704611114_Toc3704611104_Toc3704611094_Toc3704611084_Toc3704611074_Toc3704611064_Toc3704611054_Toc3704611044_Toc3704611034_Toc3704611024_Toc3704611014_Toc3704611005_Toc3704610995_Toc3704610985y_Toc3704610975s_Toc3704610965m_Toc3704610955g_Toc3704610945a_Toc3704610935[_Toc3704610925U_Toc3704610915O_Toc3704610905I_Toc3704610895C_Toc3704610885=_Toc37046108757_Toc37046108651_Toc3704610855+_Toc3704610845%_Toc3704610835_Toc3704610825_Toc3704610815_Toc3704610805 _Toc3704610795_Toc3704610785_Toc3704610775_Toc3704610765_Toc3704610755_Toc3704610745_Toc3704610735_Toc3704610725_Toc3704610715_Toc3704610705_Toc3704610695_Toc3704610685_Toc3704610675_Toc3704610665_Toc3704610655_Toc3704610645_Toc3704610635_Toc3704610625_Toc3704610615_Toc3704610605_Toc3704610595_Toc3704610585_Toc3704610575_Toc3704610565}_Toc3704610555w_Toc3704610545q_Toc3704610535k_Toc3704610525e_Toc3704610515__Toc3704610505Y_Toc3704610495S_Toc3704610485M_Toc3704610475G_Toc3704610465A_Toc3704610455;_Toc37046104455_Toc3704610435/_Toc3704610425)_Toc3704610415#_Toc3704610405_Toc3704610395_Toc3704610385_Toc3704610375 _Toc3704610365_Toc3704610355_Toc3704610345_Toc3704610335_Toc3704610325_Toc3704610315_Toc3704610305_Toc3704610295_Toc3704610285_Toc3704610275_Toc3704610265_Toc3704610255_Toc3704610245_Toc3704610235_Toc3704610225_Toc3704610215_Toc3704610205_Toc3704610195_Toc3704610185_Toc3704610175_Toc3704610165_Toc3704610155_Toc3704610145_Toc3704610135{_Toc3704610125u_Toc3704610115o_Toc3704610105i_Toc3704610095c_Toc3704610085]_Toc3704610075W_Toc3704610065Q_Toc3704610055K_Toc3704610045E_Toc3704610035?_Toc37046100259_Toc37046100153_Toc370461000<-_Toc370460999<'_Toc370460998<!_Toc370460997<_Toc370460996<_Toc370460995<_Toc370460994< _Toc370460993<_Toc370460992<_Toc370460991<_Toc370460990<_Toc370460989<_Toc370460988<_Toc370460987<_Toc370460986<_Toc370460985<_Toc370460984<_Toc370460983<_Toc370460982<_Toc370460981<_Toc370460980<_Toc370460979<_Toc370460978<_Toc370460977<_Toc370460976<_Toc370460975<_Toc370460974<_Toc370460973<_Toc370460972<_Toc370460971<_Toc370460970<y_Toc370460969<s_Toc370460968<m_Toc370460967<g_Toc370460966<a_Toc370460965<[_Toc370460964<U_Toc370460963<O_Toc370460962<I_Toc370460961<C_Toc370460960<=_Toc370460959<7_Toc370460958<1_Toc370460957<+_Toc370460956<%_Toc370460955<_Toc370460954<_Toc370460953<_Toc370460952< _Toc370460951<_Toc370460950<_Toc370460949<_Toc370460948<_Toc370460947<_Toc370460946<_Toc370460945<_Toc370460944<_Toc370460943<_Toc370460942<_Toc370460941<_Toc370460940<_Toc370460939<_Toc370460938<_Toc370460937<_Toc370460936<_Toc370460935<_Toc370460934<_Toc370460933<_Toc370460932<_Toc370460931<_Toc370460930<_Toc370460929<_Toc370460928<}_Toc370460927<w_Toc370460926<q_Toc370460925<k_Toc370460924<e_Toc370460923<__Toc370460922<Y_Toc370460921<S_Toc370460920<M_Toc370460919<G_Toc370460918<A_Toc370460917<;_Toc370460916<5_Toc370460915</_Toc370460914<)_Toc370460913<#_Toc370460912<_Toc370460911<_Toc370460910<_Toc370460909< _Toc370460908<_Toc370460907<_Toc370460906<_Toc370460905<_Toc370460904<_Toc370460903<_Toc370460902<_Toc370460901<_Toc370460900=_Toc370460899=_Toc370460898=_Toc370460897=_Toc370460896=_Toc370460895=_Toc370460894=_Toc370460893=_Toc370460892=_Toc370460891=_Toc370460890=_Toc370460889=_Toc370460888=_Toc370460887=_Toc370460886=_Toc370460885={_Toc370460884=u_Toc370460883=o_Toc370460882=i_Toc370460881=c_Toc370460880=]_Toc370460879=W_Toc370460878=Q_Toc370460877=K_Toc370460876=E_Toc370460875=?_Toc370460874=9_Toc370460873=3_Toc370460872=-_Toc370460871='_Toc370460870=!_Toc370460869=_Toc370460868=_Toc370460867=_Toc370460866= _Toc370460865=_Toc370460864=_Toc370460863=_Toc370460862=_Toc370460861=_Toc370460860=_Toc370460859=_Toc370460858=_Toc370460857=_Toc370460856=_Toc370460855=_Toc370460854=_Toc370460853=_Toc370460852=_Toc370460851=_Toc370460850=_Toc370460849=_Toc370460848=_Toc370460847=_Toc370460846=_Toc370460845=_Toc370460844=_Toc370460843=_Toc370460842=y_Toc370460841=s_Toc370460840=m_Toc370460839=g_Toc370460838=a_Toc370460837=[_Toc370460836=U_Toc370460835=O_Toc370460834=I_Toc370460833=C_Toc370460832==_Toc370460831=7_Toc370460830=1_Toc370460829=+_Toc370460828=%_Toc370460827=_Toc370460826=_Toc370460825=_Toc370460824= _Toc370460823=_Toc370460822=_Toc370460821=_Toc370460820=_Toc370460819=_Toc370460818=_Toc370460817=_Toc370460816=_Toc370460815=_Toc370460814=_Toc370460813=_Toc370460812=_Toc370460811=_Toc370460810=_Toc370460809=_Toc370460808=_Toc370460807=_Toc370460806=_Toc370460805=_Toc370460804=_Toc370460803=_Toc370460802=_Toc370460801=_Toc3704608002}_Toc3704607992w_Toc3704607982q_Toc3704607972k_Toc3704607962e_Toc3704607952__Toc3704607942Y_Toc3704607932S_Toc3704607922M_Toc3704607912G_Toc3704607902A_Toc3704607892;_Toc37046078825_Toc3704607872/_Toc3704607862)_Toc3704607852#_Toc3704607842_Toc3704607832_Toc3704607829%$http://www.microsoft.com/trademarksDhmailto:iplg@microsoft.com  .http://go.microsoft.com/fwlink/?LinkId=214448  .http://go.microsoft.com/fwlink/?LinkId=214445 .http://go.microsoft.com/fwlink/?LinkId=212555[MS-ADTS].pdf[MS-ADTS].pdf  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~Root Entry F@ Data \1TablePWordDocument  SummaryInformation(DocumentSummaryInformation8@MsoDataStore@@OEQUWYJHZOIQ==2@@Item  PropertiesUCompObj r   F Microsoft Word 97-2003 Document MSWordDocWord.Document.89q