Introduction - Microsoft



[MS-ADA1]: Active Directory Schema Attributes A-LIntellectual Property Rights Notice for Open Specifications DocumentationTechnical Documentation. Microsoft publishes Open Specifications documentation (“this documentation”) for protocols, file formats, data portability, computer languages, and standards support. Additionally, overview documents cover inter-protocol relationships and interactions. Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you can make copies of it in order to develop implementations of the technologies that are described in this documentation and can distribute portions of it in your implementations that use these technologies or in your documentation as necessary to properly document the implementation. You can also distribute in your implementation, with or without modification, any schemas, IDLs, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications documentation. No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. Patents. Microsoft has patents that might cover your implementations of the technologies described in the Open Specifications documentation. Neither this notice nor Microsoft's delivery of this documentation grants any licenses under those patents or any other Microsoft patents. However, a given Open Specifications document might be covered by the Microsoft Open Specifications Promise or the Microsoft Community Promise. If you would prefer a written license, or if the technologies described in this documentation are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@. License Programs. To see all of the protocols in scope under a specific license program and the associated patents, visit the Patent Map. Trademarks. The names of companies and products contained in this documentation might be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit trademarks. Fictitious Names. The example companies, organizations, products, domain names, email addresses, logos, people, places, and events that are depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than as specifically described above, whether by implication, estoppel, or otherwise. Tools. The Open Specifications documentation does not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments, you are free to take advantage of them. Certain Open Specifications documents are intended for use in conjunction with publicly available standards specifications and network programming art and, as such, assume that the reader either is familiar with the aforementioned material or has immediate access to it.Support. For questions and support, please contact dochelp@. Revision SummaryDateRevision HistoryRevision ClassComments2/22/20070.01NewVersion 0.01 release6/1/20071.0MajorUpdated and revised the technical content.7/3/20071.0.1EditorialChanged language and formatting in the technical content.7/20/20071.0.2EditorialChanged language and formatting in the technical content.8/10/20071.0.3EditorialChanged language and formatting in the technical content.9/28/20071.0.4EditorialChanged language and formatting in the technical content.10/23/20071.0.5EditorialChanged language and formatting in the technical content.11/30/20072.0MajorUpdated and revised the technical content.1/25/20083.0MajorUpdated and revised the technical content.3/14/20083.1MinorClarified status of several attributes.5/16/20083.1.1EditorialChanged language and formatting in the technical content.6/20/20083.1.2EditorialChanged language and formatting in the technical content.7/25/20084.0MajorUpdated and revised the technical content.8/29/20085.0MajorUpdated and revised the technical content.10/24/20086.0MajorUpdated and revised the technical content.12/5/20087.0MajorUpdated and revised the technical content.1/16/20097.0.1EditorialChanged language and formatting in the technical content.2/27/20097.0.2EditorialChanged language and formatting in the technical content.4/10/20098.0MajorUpdated and revised the technical content.5/22/20098.1MinorClarified the meaning of the technical content.7/2/20098.2MinorClarified the meaning of the technical content.8/14/20098.2.1EditorialChanged language and formatting in the technical content.9/25/20098.2.2EditorialChanged language and formatting in the technical content.11/6/20098.3MinorClarified the meaning of the technical content.12/18/20099.0MajorUpdated and revised the technical content.1/29/201010.0MajorUpdated and revised the technical content.3/12/201011.0MajorUpdated and revised the technical content.4/23/201012.0MajorUpdated and revised the technical content.6/4/201013.0MajorUpdated and revised the technical content.7/16/201013.1MinorClarified the meaning of the technical content.8/27/201014.0MajorUpdated and revised the technical content.10/8/201015.0MajorUpdated and revised the technical content.11/19/201016.0MajorUpdated and revised the technical content.1/7/201117.0MajorUpdated and revised the technical content.2/11/201118.0MajorUpdated and revised the technical content.3/25/201118.0NoneNo changes to the meaning, language, or formatting of the technical content.5/6/201118.1MinorClarified the meaning of the technical content.6/17/201118.2MinorClarified the meaning of the technical content.9/23/201118.2NoneNo changes to the meaning, language, or formatting of the technical content.12/16/201119.0MajorUpdated and revised the technical content.3/30/201219.0NoneNo changes to the meaning, language, or formatting of the technical content.7/12/201220.0MajorUpdated and revised the technical content.10/25/201220.1MinorClarified the meaning of the technical content.1/31/201320.1NoneNo changes to the meaning, language, or formatting of the technical content.8/8/201320.2MinorClarified the meaning of the technical content.11/14/201320.2NoneNo changes to the meaning, language, or formatting of the technical content.2/13/201420.2NoneNo changes to the meaning, language, or formatting of the technical content.5/15/201420.2NoneNo changes to the meaning, language, or formatting of the technical content.6/30/201520.3MinorClarified the meaning of the technical content.10/16/201520.3NoneNo changes to the meaning, language, or formatting of the technical content.7/14/201620.3NoneNo changes to the meaning, language, or formatting of the technical content.6/1/201720.3NoneNo changes to the meaning, language, or formatting of the technical content.9/15/201721.0MajorSignificantly changed the technical content.9/12/201821.1MinorClarified the meaning of the technical content.Table of ContentsTOC \o "1-9" \h \z1Introduction PAGEREF _Toc523395494 \h 111.1References PAGEREF _Toc523395495 \h 112Attributes PAGEREF _Toc523395496 \h 132.1Attribute accountExpires PAGEREF _Toc523395497 \h 132.2Attribute accountNameHistory PAGEREF _Toc523395498 \h 132.3Attribute aCSAggregateTokenRatePerUser PAGEREF _Toc523395499 \h 132.4Attribute aCSAllocableRSVPBandwidth PAGEREF _Toc523395500 \h 142.5Attribute aCSCacheTimeout PAGEREF _Toc523395501 \h 142.6Attribute aCSDirection PAGEREF _Toc523395502 \h 142.7Attribute aCSDSBMDeadTime PAGEREF _Toc523395503 \h 152.8Attribute aCSDSBMPriority PAGEREF _Toc523395504 \h 152.9Attribute aCSDSBMRefresh PAGEREF _Toc523395505 \h 152.10Attribute aCSEnableACSService PAGEREF _Toc523395506 \h 162.11Attribute aCSEnableRSVPAccounting PAGEREF _Toc523395507 \h 162.12Attribute aCSEnableRSVPMessageLogging PAGEREF _Toc523395508 \h 162.13Attribute aCSEventLogLevel PAGEREF _Toc523395509 \h 172.14Attribute aCSIdentityName PAGEREF _Toc523395510 \h 172.15Attribute aCSMaxAggregatePeakRatePerUser PAGEREF _Toc523395511 \h 172.16Attribute aCSMaxDurationPerFlow PAGEREF _Toc523395512 \h 172.17Attribute aCSMaximumSDUSize PAGEREF _Toc523395513 \h 182.18Attribute aCSMaxNoOfAccountFiles PAGEREF _Toc523395514 \h 182.19Attribute aCSMaxNoOfLogFiles PAGEREF _Toc523395515 \h 182.20Attribute aCSMaxPeakBandwidth PAGEREF _Toc523395516 \h 192.21Attribute aCSMaxPeakBandwidthPerFlow PAGEREF _Toc523395517 \h 192.22Attribute aCSMaxSizeOfRSVPAccountFile PAGEREF _Toc523395518 \h 192.23Attribute aCSMaxSizeOfRSVPLogFile PAGEREF _Toc523395519 \h 202.24Attribute aCSMaxTokenBucketPerFlow PAGEREF _Toc523395520 \h 202.25Attribute aCSMaxTokenRatePerFlow PAGEREF _Toc523395521 \h 202.26Attribute aCSMinimumDelayVariation PAGEREF _Toc523395522 \h 212.27Attribute aCSMinimumLatency PAGEREF _Toc523395523 \h 212.28Attribute aCSMinimumPolicedSize PAGEREF _Toc523395524 \h 212.29Attribute aCSNonReservedMaxSDUSize PAGEREF _Toc523395525 \h 222.30Attribute aCSNonReservedMinPolicedSize PAGEREF _Toc523395526 \h 222.31Attribute aCSNonReservedPeakRate PAGEREF _Toc523395527 \h 222.32Attribute aCSNonReservedTokenSize PAGEREF _Toc523395528 \h 222.33Attribute aCSNonReservedTxLimit PAGEREF _Toc523395529 \h 232.34Attribute aCSNonReservedTxSize PAGEREF _Toc523395530 \h 232.35Attribute aCSPermissionBits PAGEREF _Toc523395531 \h 232.36Attribute aCSPolicyName PAGEREF _Toc523395532 \h 242.37Attribute aCSPriority PAGEREF _Toc523395533 \h 242.38Attribute aCSRSVPAccountFilesLocation PAGEREF _Toc523395534 \h 242.39Attribute aCSRSVPLogFilesLocation PAGEREF _Toc523395535 \h 252.40Attribute aCSServerList PAGEREF _Toc523395536 \h 252.41Attribute aCSServiceType PAGEREF _Toc523395537 \h 252.42Attribute aCSTimeOfDay PAGEREF _Toc523395538 \h 262.43Attribute aCSTotalNoOfFlows PAGEREF _Toc523395539 \h 262.44Attribute additionalTrustedServiceNames PAGEREF _Toc523395540 \h 262.45Attribute addressBookRoots PAGEREF _Toc523395541 \h 272.46Attribute addressBookRoots2 PAGEREF _Toc523395542 \h 272.47Attribute addressEntryDisplayTable PAGEREF _Toc523395543 \h 272.48Attribute addressEntryDisplayTableMSDOS PAGEREF _Toc523395544 \h 282.49Attribute addressSyntax PAGEREF _Toc523395545 \h 282.50Attribute addressType PAGEREF _Toc523395546 \h 292.51Attribute adminContextMenu PAGEREF _Toc523395547 \h 292.52Attribute adminCount PAGEREF _Toc523395548 \h 292.53Attribute adminDescription PAGEREF _Toc523395549 \h 302.54Attribute adminDisplayName PAGEREF _Toc523395550 \h 302.55Attribute adminMultiselectPropertyPages PAGEREF _Toc523395551 \h 302.56Attribute adminPropertyPages PAGEREF _Toc523395552 \h 312.57Attribute allowedAttributes PAGEREF _Toc523395553 \h 312.58Attribute allowedAttributesEffective PAGEREF _Toc523395554 \h 312.59Attribute allowedChildClasses PAGEREF _Toc523395555 \h 322.60Attribute allowedChildClassesEffective PAGEREF _Toc523395556 \h 322.61Attribute altSecurityIdentities PAGEREF _Toc523395557 \h 332.62Attribute aNR PAGEREF _Toc523395558 \h 332.63Attribute applicationName PAGEREF _Toc523395559 \h 332.64Attribute appliesTo PAGEREF _Toc523395560 \h 342.65Attribute appSchemaVersion PAGEREF _Toc523395561 \h 342.66Attribute assetNumber PAGEREF _Toc523395562 \h 342.67Attribute assistant PAGEREF _Toc523395563 \h 352.68Attribute associatedDomain PAGEREF _Toc523395564 \h 352.69Attribute associatedName PAGEREF _Toc523395565 \h 352.70Attribute assocNTAccount PAGEREF _Toc523395566 \h 362.71Attribute attributeCertificateAttribute PAGEREF _Toc523395567 \h 362.72Attribute attributeDisplayNames PAGEREF _Toc523395568 \h 362.73Attribute attributeID PAGEREF _Toc523395569 \h 362.74Attribute attributeSecurityGUID PAGEREF _Toc523395570 \h 372.75Attribute attributeSyntax PAGEREF _Toc523395571 \h 372.76Attribute attributeTypes PAGEREF _Toc523395572 \h 372.77Attribute audio PAGEREF _Toc523395573 \h 382.78Attribute auditingPolicy PAGEREF _Toc523395574 \h 382.79Attribute authenticationOptions PAGEREF _Toc523395575 \h 382.80Attribute authorityRevocationList PAGEREF _Toc523395576 \h 392.81Attribute auxiliaryClass PAGEREF _Toc523395577 \h 392.82Attribute badPasswordTime PAGEREF _Toc523395578 \h 402.83Attribute badPwdCount PAGEREF _Toc523395579 \h 402.84Attribute birthLocation PAGEREF _Toc523395580 \h 402.85Attribute bootFile PAGEREF _Toc523395581 \h 412.86Attribute bootParameter PAGEREF _Toc523395582 \h 412.87Attribute bridgeheadServerListBL PAGEREF _Toc523395583 \h 412.88Attribute bridgeheadTransportList PAGEREF _Toc523395584 \h 422.89Attribute buildingName PAGEREF _Toc523395585 \h 422.90Attribute builtinCreationTime PAGEREF _Toc523395586 \h 422.91Attribute builtinModifiedCount PAGEREF _Toc523395587 \h 432.92Attribute businessCategory PAGEREF _Toc523395588 \h 432.93Attribute bytesPerMinute PAGEREF _Toc523395589 \h 432.94Attribute c PAGEREF _Toc523395590 \h 432.95Attribute cACertificate PAGEREF _Toc523395591 \h 442.96Attribute cACertificateDN PAGEREF _Toc523395592 \h 442.97Attribute cAConnect PAGEREF _Toc523395593 \h 452.98Attribute canonicalName PAGEREF _Toc523395594 \h 452.99Attribute canUpgradeScript PAGEREF _Toc523395595 \h 452.100Attribute carLicense PAGEREF _Toc523395596 \h 462.101Attribute catalogs PAGEREF _Toc523395597 \h 462.102Attribute categories PAGEREF _Toc523395598 \h 462.103Attribute categoryId PAGEREF _Toc523395599 \h 462.104Attribute cAUsages PAGEREF _Toc523395600 \h 472.105Attribute cAWEBURL PAGEREF _Toc523395601 \h 472.106Attribute certificateAuthorityObject PAGEREF _Toc523395602 \h 472.107Attribute certificateRevocationList PAGEREF _Toc523395603 \h 482.108Attribute certificateTemplates PAGEREF _Toc523395604 \h 482.109Attribute classDisplayName PAGEREF _Toc523395605 \h 482.110Attribute cn PAGEREF _Toc523395606 \h 492.111Attribute co PAGEREF _Toc523395607 \h 492.112Attribute codePage PAGEREF _Toc523395608 \h 502.113Attribute cOMClassID PAGEREF _Toc523395609 \h 502.114Attribute cOMCLSID PAGEREF _Toc523395610 \h 502.115Attribute cOMInterfaceID PAGEREF _Toc523395611 \h 512.116Attribute comment PAGEREF _Toc523395612 \h 512.117Attribute cOMOtherProgId PAGEREF _Toc523395613 \h 512.118Attribute company PAGEREF _Toc523395614 \h 522.119Attribute cOMProgID PAGEREF _Toc523395615 \h 522.120Attribute cOMTreatAsClassId PAGEREF _Toc523395616 \h 522.121Attribute cOMTypelibId PAGEREF _Toc523395617 \h 532.122Attribute cOMUniqueLIBID PAGEREF _Toc523395618 \h 532.123Attribute contentIndexingAllowed PAGEREF _Toc523395619 \h 532.124Attribute contextMenu PAGEREF _Toc523395620 \h 532.125Attribute controlAccessRights PAGEREF _Toc523395621 \h 542.126Attribute cost PAGEREF _Toc523395622 \h 542.127Attribute countryCode PAGEREF _Toc523395623 \h 542.128Attribute createDialog PAGEREF _Toc523395624 \h 552.129Attribute createTimeStamp PAGEREF _Toc523395625 \h 552.130Attribute createWizardExt PAGEREF _Toc523395626 \h 562.131Attribute creationTime PAGEREF _Toc523395627 \h 562.132Attribute creationWizard PAGEREF _Toc523395628 \h 562.133Attribute creator PAGEREF _Toc523395629 \h 562.134Attribute cRLObject PAGEREF _Toc523395630 \h 572.135Attribute cRLPartitionedRevocationList PAGEREF _Toc523395631 \h 572.136Attribute crossCertificatePair PAGEREF _Toc523395632 \h 572.137Attribute currentLocation PAGEREF _Toc523395633 \h 582.138Attribute currentParentCA PAGEREF _Toc523395634 \h 582.139Attribute currentValue PAGEREF _Toc523395635 \h 582.140Attribute currMachineId PAGEREF _Toc523395636 \h 592.141Attribute dBCSPwd PAGEREF _Toc523395637 \h 592.142Attribute dc PAGEREF _Toc523395638 \h 602.143Attribute defaultClassStore PAGEREF _Toc523395639 \h 602.144Attribute defaultGroup PAGEREF _Toc523395640 \h 602.145Attribute defaultHidingValue PAGEREF _Toc523395641 \h 612.146Attribute defaultLocalPolicyObject PAGEREF _Toc523395642 \h 612.147Attribute defaultObjectCategory PAGEREF _Toc523395643 \h 612.148Attribute defaultPriority PAGEREF _Toc523395644 \h 622.149Attribute defaultSecurityDescriptor PAGEREF _Toc523395645 \h 622.150Attribute deltaRevocationList PAGEREF _Toc523395646 \h 622.151Attribute department PAGEREF _Toc523395647 \h 632.152Attribute departmentNumber PAGEREF _Toc523395648 \h 632.153Attribute description PAGEREF _Toc523395649 \h 632.154Attribute desktopProfile PAGEREF _Toc523395650 \h 642.155Attribute destinationIndicator PAGEREF _Toc523395651 \h 642.156Attribute dhcpClasses PAGEREF _Toc523395652 \h 642.157Attribute dhcpFlags PAGEREF _Toc523395653 \h 642.158Attribute dhcpIdentification PAGEREF _Toc523395654 \h 652.159Attribute dhcpMask PAGEREF _Toc523395655 \h 652.160Attribute dhcpMaxKey PAGEREF _Toc523395656 \h 652.161Attribute dhcpObjDescription PAGEREF _Toc523395657 \h 662.162Attribute dhcpObjName PAGEREF _Toc523395658 \h 662.163Attribute dhcpOptions PAGEREF _Toc523395659 \h 662.164Attribute dhcpProperties PAGEREF _Toc523395660 \h 662.165Attribute dhcpRanges PAGEREF _Toc523395661 \h 672.166Attribute dhcpReservations PAGEREF _Toc523395662 \h 672.167Attribute dhcpServers PAGEREF _Toc523395663 \h 672.168Attribute dhcpSites PAGEREF _Toc523395664 \h 672.169Attribute dhcpState PAGEREF _Toc523395665 \h 682.170Attribute dhcpSubnets PAGEREF _Toc523395666 \h 682.171Attribute dhcpType PAGEREF _Toc523395667 \h 682.172Attribute dhcpUniqueKey PAGEREF _Toc523395668 \h 692.173Attribute dhcpUpdateTime PAGEREF _Toc523395669 \h 692.174Attribute directReports PAGEREF _Toc523395670 \h 692.175Attribute displayName PAGEREF _Toc523395671 \h 692.176Attribute displayNamePrintable PAGEREF _Toc523395672 \h 702.177Attribute distinguishedName PAGEREF _Toc523395673 \h 702.178Attribute dITContentRules PAGEREF _Toc523395674 \h 712.179Attribute division PAGEREF _Toc523395675 \h 712.180Attribute dMDLocation PAGEREF _Toc523395676 \h 712.181Attribute dmdName PAGEREF _Toc523395677 \h 722.182Attribute dNReferenceUpdate PAGEREF _Toc523395678 \h 722.183Attribute dnsAllowDynamic PAGEREF _Toc523395679 \h 732.184Attribute dnsAllowXFR PAGEREF _Toc523395680 \h 732.185Attribute dNSHostName PAGEREF _Toc523395681 \h 732.186Attribute dnsNotifySecondaries PAGEREF _Toc523395682 \h 732.187Attribute dNSProperty PAGEREF _Toc523395683 \h 742.188Attribute dnsRecord PAGEREF _Toc523395684 \h 742.189Attribute dnsRoot PAGEREF _Toc523395685 \h 742.190Attribute dnsSecureSecondaries PAGEREF _Toc523395686 \h 752.191Attribute dNSTombstoned PAGEREF _Toc523395687 \h 752.192Attribute documentAuthor PAGEREF _Toc523395688 \h 752.193Attribute documentIdentifier PAGEREF _Toc523395689 \h 762.194Attribute documentLocation PAGEREF _Toc523395690 \h 762.195Attribute documentPublisher PAGEREF _Toc523395691 \h 762.196Attribute documentTitle PAGEREF _Toc523395692 \h 772.197Attribute documentVersion PAGEREF _Toc523395693 \h 772.198Attribute domainCAs PAGEREF _Toc523395694 \h 772.199Attribute domainCrossRef PAGEREF _Toc523395695 \h 772.200Attribute domainID PAGEREF _Toc523395696 \h 782.201Attribute domainIdentifier PAGEREF _Toc523395697 \h 782.202Attribute domainPolicyObject PAGEREF _Toc523395698 \h 782.203Attribute domainPolicyReference PAGEREF _Toc523395699 \h 792.204Attribute domainReplica PAGEREF _Toc523395700 \h 792.205Attribute domainWidePolicy PAGEREF _Toc523395701 \h 792.206Attribute drink PAGEREF _Toc523395702 \h 802.207Attribute driverName PAGEREF _Toc523395703 \h 802.208Attribute driverVersion PAGEREF _Toc523395704 \h 802.209Attribute dSASignature PAGEREF _Toc523395705 \h 812.210Attribute dSCorePropagationData PAGEREF _Toc523395706 \h 812.211Attribute dSHeuristics PAGEREF _Toc523395707 \h 812.212Attribute dSUIAdminMaximum PAGEREF _Toc523395708 \h 822.213Attribute dSUIAdminNotification PAGEREF _Toc523395709 \h 822.214Attribute dSUIShellMaximum PAGEREF _Toc523395710 \h 822.215Attribute dynamicLDAPServer PAGEREF _Toc523395711 \h 832.216Attribute eFSPolicy PAGEREF _Toc523395712 \h 832.217Attribute employeeID PAGEREF _Toc523395713 \h 832.218Attribute employeeNumber PAGEREF _Toc523395714 \h 842.219Attribute employeeType PAGEREF _Toc523395715 \h 842.220Attribute Enabled PAGEREF _Toc523395716 \h 842.221Attribute enabledConnection PAGEREF _Toc523395717 \h 852.222Attribute enrollmentProviders PAGEREF _Toc523395718 \h 852.223Attribute entryTTL PAGEREF _Toc523395719 \h 852.224Attribute extendedAttributeInfo PAGEREF _Toc523395720 \h 862.225Attribute extendedCharsAllowed PAGEREF _Toc523395721 \h 862.226Attribute extendedClassInfo PAGEREF _Toc523395722 \h 872.227Attribute extensionName PAGEREF _Toc523395723 \h 872.228Attribute extraColumns PAGEREF _Toc523395724 \h 872.229Attribute facsimileTelephoneNumber PAGEREF _Toc523395725 \h 882.230Attribute fileExtPriority PAGEREF _Toc523395726 \h 882.231Attribute flags PAGEREF _Toc523395727 \h 882.232Attribute flatName PAGEREF _Toc523395728 \h 892.233Attribute forceLogoff PAGEREF _Toc523395729 \h 892.234Attribute foreignIdentifier PAGEREF _Toc523395730 \h 892.235Attribute friendlyNames PAGEREF _Toc523395731 \h 902.236Attribute fromEntry PAGEREF _Toc523395732 \h 902.237Attribute fromServer PAGEREF _Toc523395733 \h 902.238Attribute frsComputerReference PAGEREF _Toc523395734 \h 912.239Attribute frsComputerReferenceBL PAGEREF _Toc523395735 \h 912.240Attribute fRSControlDataCreation PAGEREF _Toc523395736 \h 912.241Attribute fRSControlInboundBacklog PAGEREF _Toc523395737 \h 922.242Attribute fRSControlOutboundBacklog PAGEREF _Toc523395738 \h 922.243Attribute fRSDirectoryFilter PAGEREF _Toc523395739 \h 922.244Attribute fRSDSPoll PAGEREF _Toc523395740 \h 932.245Attribute fRSExtensions PAGEREF _Toc523395741 \h 932.246Attribute fRSFaultCondition PAGEREF _Toc523395742 \h 932.247Attribute fRSFileFilter PAGEREF _Toc523395743 \h 942.248Attribute fRSFlags PAGEREF _Toc523395744 \h 942.249Attribute fRSLevelLimit PAGEREF _Toc523395745 \h 942.250Attribute fRSMemberReference PAGEREF _Toc523395746 \h 952.251Attribute fRSMemberReferenceBL PAGEREF _Toc523395747 \h 952.252Attribute fRSPartnerAuthLevel PAGEREF _Toc523395748 \h 952.253Attribute fRSPrimaryMember PAGEREF _Toc523395749 \h 962.254Attribute fRSReplicaSetGUID PAGEREF _Toc523395750 \h 962.255Attribute fRSReplicaSetType PAGEREF _Toc523395751 \h 962.256Attribute fRSRootPath PAGEREF _Toc523395752 \h 972.257Attribute fRSRootSecurity PAGEREF _Toc523395753 \h 972.258Attribute fRSServiceCommand PAGEREF _Toc523395754 \h 972.259Attribute fRSServiceCommandStatus PAGEREF _Toc523395755 \h 982.260Attribute fRSStagingPath PAGEREF _Toc523395756 \h 982.261Attribute fRSTimeLastCommand PAGEREF _Toc523395757 \h 982.262Attribute fRSTimeLastConfigChange PAGEREF _Toc523395758 \h 982.263Attribute fRSUpdateTimeout PAGEREF _Toc523395759 \h 992.264Attribute fRSVersion PAGEREF _Toc523395760 \h 992.265Attribute fRSVersionGUID PAGEREF _Toc523395761 \h 992.266Attribute fRSWorkingPath PAGEREF _Toc523395762 \h 1002.267Attribute fSMORoleOwner PAGEREF _Toc523395763 \h 1002.268Attribute garbageCollPeriod PAGEREF _Toc523395764 \h 1002.269Attribute gecos PAGEREF _Toc523395765 \h 1012.270Attribute generatedConnection PAGEREF _Toc523395766 \h 1012.271Attribute generationQualifier PAGEREF _Toc523395767 \h 1012.272Attribute gidNumber PAGEREF _Toc523395768 \h 1022.273Attribute givenName PAGEREF _Toc523395769 \h 1022.274Attribute globalAddressList PAGEREF _Toc523395770 \h 1022.275Attribute globalAddressList2 PAGEREF _Toc523395771 \h 1032.276Attribute governsID PAGEREF _Toc523395772 \h 1032.277Attribute gPCFileSysPath PAGEREF _Toc523395773 \h 1042.278Attribute gPCFunctionalityVersion PAGEREF _Toc523395774 \h 1042.279Attribute gPCMachineExtensionNames PAGEREF _Toc523395775 \h 1042.280Attribute gPCUserExtensionNames PAGEREF _Toc523395776 \h 1042.281Attribute gPCWQLFilter PAGEREF _Toc523395777 \h 1052.282Attribute gPLink PAGEREF _Toc523395778 \h 1052.283Attribute gPOptions PAGEREF _Toc523395779 \h 1052.284Attribute groupAttributes PAGEREF _Toc523395780 \h 1062.285Attribute groupMembershipSAM PAGEREF _Toc523395781 \h 1062.286Attribute groupPriority PAGEREF _Toc523395782 \h 1062.287Attribute groupsToIgnore PAGEREF _Toc523395783 \h 1062.288Attribute groupType PAGEREF _Toc523395784 \h 1072.289Attribute hasMasterNCs PAGEREF _Toc523395785 \h 1072.290Attribute hasPartialReplicaNCs PAGEREF _Toc523395786 \h 1082.291Attribute helpData16 PAGEREF _Toc523395787 \h 1082.292Attribute helpData32 PAGEREF _Toc523395788 \h 1082.293Attribute helpFileName PAGEREF _Toc523395789 \h 1092.294Attribute hideFromAB PAGEREF _Toc523395790 \h 1092.295Attribute homeDirectory PAGEREF _Toc523395791 \h 1092.296Attribute homeDrive PAGEREF _Toc523395792 \h 1102.297Attribute homePhone PAGEREF _Toc523395793 \h 1102.298Attribute homePostalAddress PAGEREF _Toc523395794 \h 1112.299Attribute host PAGEREF _Toc523395795 \h 1112.300Attribute houseIdentifier PAGEREF _Toc523395796 \h 1112.301Attribute iconPath PAGEREF _Toc523395797 \h 1122.302Attribute implementedCategories PAGEREF _Toc523395798 \h 1122.303Attribute indexedScopes PAGEREF _Toc523395799 \h 1122.304Attribute info PAGEREF _Toc523395800 \h 1132.305Attribute initialAuthIncoming PAGEREF _Toc523395801 \h 1132.306Attribute initialAuthOutgoing PAGEREF _Toc523395802 \h 1132.307Attribute initials PAGEREF _Toc523395803 \h 1142.308Attribute installUiLevel PAGEREF _Toc523395804 \h 1142.309Attribute instanceType PAGEREF _Toc523395805 \h 1142.310Attribute internationalISDNNumber PAGEREF _Toc523395806 \h 1152.311Attribute interSiteTopologyFailover PAGEREF _Toc523395807 \h 1152.312Attribute interSiteTopologyGenerator PAGEREF _Toc523395808 \h 1162.313Attribute interSiteTopologyRenew PAGEREF _Toc523395809 \h 1162.314Attribute invocationId PAGEREF _Toc523395810 \h 1172.315Attribute ipHostNumber PAGEREF _Toc523395811 \h 1172.316Attribute ipNetmaskNumber PAGEREF _Toc523395812 \h 1172.317Attribute ipNetworkNumber PAGEREF _Toc523395813 \h 1182.318Attribute ipPhone PAGEREF _Toc523395814 \h 1182.319Attribute ipProtocolNumber PAGEREF _Toc523395815 \h 1182.320Attribute ipsecData PAGEREF _Toc523395816 \h 1192.321Attribute ipsecDataType PAGEREF _Toc523395817 \h 1192.322Attribute ipsecFilterReference PAGEREF _Toc523395818 \h 1192.323Attribute ipsecID PAGEREF _Toc523395819 \h 1202.324Attribute ipsecISAKMPReference PAGEREF _Toc523395820 \h 1202.325Attribute ipsecName PAGEREF _Toc523395821 \h 1202.326Attribute iPSECNegotiationPolicyAction PAGEREF _Toc523395822 \h 1202.327Attribute ipsecNegotiationPolicyReference PAGEREF _Toc523395823 \h 1212.328Attribute iPSECNegotiationPolicyType PAGEREF _Toc523395824 \h 1212.329Attribute ipsecNFAReference PAGEREF _Toc523395825 \h 1212.330Attribute ipsecOwnersReference PAGEREF _Toc523395826 \h 1222.331Attribute ipsecPolicyReference PAGEREF _Toc523395827 \h 1222.332Attribute ipServicePort PAGEREF _Toc523395828 \h 1222.333Attribute ipServiceProtocol PAGEREF _Toc523395829 \h 1232.334Attribute isCriticalSystemObject PAGEREF _Toc523395830 \h 1232.335Attribute isDefunct PAGEREF _Toc523395831 \h 1232.336Attribute isDeleted PAGEREF _Toc523395832 \h 1242.337Attribute isEphemeral PAGEREF _Toc523395833 \h 1242.338Attribute isMemberOfPartialAttributeSet PAGEREF _Toc523395834 \h 1242.339Attribute isPrivilegeHolder PAGEREF _Toc523395835 \h 1252.340Attribute isRecycled PAGEREF _Toc523395836 \h 1252.341Attribute isSingleValued PAGEREF _Toc523395837 \h 1252.342Attribute jpegPhoto PAGEREF _Toc523395838 \h 1262.343Attribute keywords PAGEREF _Toc523395839 \h 1262.344Attribute knowledgeInformation PAGEREF _Toc523395840 \h 1262.345Attribute l PAGEREF _Toc523395841 \h 1272.346Attribute labeledURI PAGEREF _Toc523395842 \h 1272.347Attribute lastBackupRestorationTime PAGEREF _Toc523395843 \h 1272.348Attribute lastContentIndexed PAGEREF _Toc523395844 \h 1282.349Attribute lastKnownParent PAGEREF _Toc523395845 \h 1282.350Attribute lastLogoff PAGEREF _Toc523395846 \h 1282.351Attribute lastLogon PAGEREF _Toc523395847 \h 1292.352Attribute lastLogonTimestamp PAGEREF _Toc523395848 \h 1292.353Attribute lastSetTime PAGEREF _Toc523395849 \h 1302.354Attribute lastUpdateSequence PAGEREF _Toc523395850 \h 1302.355Attribute lDAPAdminLimits PAGEREF _Toc523395851 \h 1302.356Attribute lDAPDisplayName PAGEREF _Toc523395852 \h 1312.357Attribute lDAPIPDenyList PAGEREF _Toc523395853 \h 1312.358Attribute lSACreationTime PAGEREF _Toc523395854 \h 1312.359Attribute lSAModifiedCount PAGEREF _Toc523395855 \h 1322.360Attribute legacyExchangeDN PAGEREF _Toc523395856 \h 1322.361Attribute linkID PAGEREF _Toc523395857 \h 1322.362Attribute linkTrackSecret PAGEREF _Toc523395858 \h 1332.363Attribute lmPwdHistory PAGEREF _Toc523395859 \h 1332.364Attribute localeID PAGEREF _Toc523395860 \h 1332.365Attribute localizationDisplayId PAGEREF _Toc523395861 \h 1342.366Attribute localizedDescription PAGEREF _Toc523395862 \h 1342.367Attribute localPolicyFlags PAGEREF _Toc523395863 \h 1342.368Attribute localPolicyReference PAGEREF _Toc523395864 \h 1352.369Attribute location PAGEREF _Toc523395865 \h 1352.370Attribute lockoutDuration PAGEREF _Toc523395866 \h 1352.371Attribute lockOutObservationWindow PAGEREF _Toc523395867 \h 1362.372Attribute lockoutThreshold PAGEREF _Toc523395868 \h 1362.373Attribute lockoutTime PAGEREF _Toc523395869 \h 1372.374Attribute loginShell PAGEREF _Toc523395870 \h 1372.375Attribute logonCount PAGEREF _Toc523395871 \h 1372.376Attribute logonHours PAGEREF _Toc523395872 \h 1382.377Attribute logonWorkstation PAGEREF _Toc523395873 \h 1383Change Tracking PAGEREF _Toc523395874 \h 1394Index PAGEREF _Toc523395875 \h 140Introduction XE "Introduction" Active Directory Schema Attributes A-L contains a partial list of the objects that exist in the Active Directory schema for Active Directory Domain Services (AD DS); it contains schema objects of type "attribute" whose names start with the letters A through L. Active Directory and all associated terms and concepts are described in [MS-ADTS].Note: This document is not intended to stand on its own; it is intended to act as an appendix to the Active Directory Technical Specification. For details about the Active Directory schema, see [MS-ADTS] section 3.1.1.2 (Active Directory Schema).Note: The object definitions in this document are also available for download in LDAP Data Interchange Format (LDIF) at the following location: [MSFT-ADSCHEMA].Note: The object definitions in this document contain information about the product in which the objects were first implemented in the Active Directory schema. Unless otherwise specified, objects continue to be available in the Active Directory schema in all subsequent versions of the product according to the list of products in [MS-ADTS] section 1.References[JFIF] Hamilton, E., "JPEG File Interchange Format, Version 1.02", September 1992, [MS-ADA3] Microsoft Corporation, "Active Directory Schema Attributes N-Z".[MS-ADOD] Microsoft Corporation, "Active Directory Protocols Overview".[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".[MS-DTYP] Microsoft Corporation, "Windows Data Types".[MS-GPIPSEC] Microsoft Corporation, "Group Policy: IP Security (IPsec) Protocol Extension".[MS-GPOL] Microsoft Corporation, "Group Policy: Core Protocol".[MS-LSAD] Microsoft Corporation, "Local Security Authority (Domain Policy) Remote Protocol".[MS-SAMR] Microsoft Corporation, "Security Account Manager (SAM) Remote Protocol (Client-to-Server)".[MSDN-ACL] Microsoft Corporation, "ACL structure", [MSDN-CP] Microsoft Corporation, "Code Page Identifiers", (VS.85).aspx[MSDN-ExtUserIntDirObj] Microsoft Corporation, "Extending the User Interface for Directory Objects", [MSDN-GroupType] Microsoft Corporation, "Group-Type", [MSFT-ADSCHEMA] Microsoft Corporation, "Combined Active Directory Schema Classes and Attributes for Windows Server", December 2013, [RFC2251] Wahl, M., Howes, T., and Kille, S., "Lightweight Directory Access Protocol (v3)", RFC 2251, December 1997, [RFC2307] Howard, L., "An Approach for Using LDAP as a Network Information Service", RFC 2307, March 1998, [RFC2849] Good, G., "The LDAP Data Interchange Format (LDIF) - Technical Specification", RFC 2849, June 2000, [X500] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Overview of Concepts, Models and Services", Recommendation X.500, August 2005, There is a charge to download the specification.[X509] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Public-Key and Attribute Certificate Frameworks", Recommendation X.509, August 2005, XE "Schema attributes - Active Directory" XE "Attributes beginning with A - L" XE "Active Directory attributes beginning with A - L"The following sections specify attributes in the Active Directory schema whose names start with the letters A through L.These sections normatively specify the schema definition of each attribute and version-specific behavior of those schema definitions (such as when the attribute was added to the schema). Additionally, as an aid to the reader some of the sections include informative notes about how the attribute can be used.Note:?Lines of text in the attribute definitions that are excessively long have been "folded" in accordance with [RFC2849] Note 2.Attribute accountExpiresThis attribute specifies the date the account expires. This value represents the number of 100-nanosecond intervals since January 1, 1601, Coordinated Universal Time (Greenwich Mean Time). A value of 0 or 0x7FFFFFFFFFFFFFFF (9223372036854775807) indicates that the account never : Account-ExpiresldapDisplayName: accountExpiresattributeId: 1.2.840.113556.1.4.159attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967915-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server operating system. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008 operating system.Attribute accountNameHistoryThis attribute specifies the length of time the account has been : Account-Name-HistoryldapDisplayName: accountNameHistoryattributeId: 1.2.840.113556.1.4.1307attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 031952ec-3b72-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSAggregateTokenRatePerUserThis attribute specifies the maximum quality of service token rate for any user for all : ACS-Aggregate-Token-Rate-Per-UserldapDisplayName: aCSAggregateTokenRatePerUserattributeId: 1.2.840.113556.1.4.760attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f56127d-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSAllocableRSVPBandwidthThis attribute specifies the maximum bandwidth that can be : ACS-Allocable-RSVP-BandwidthldapDisplayName: aCSAllocableRSVPBandwidthattributeId: 1.2.840.113556.1.4.766attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f561283-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSCacheTimeoutThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Cache-TimeoutldapDisplayName: aCSCacheTimeoutattributeId: 1.2.840.113556.1.4.779attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb355a1-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSDirectionThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-DirectionldapDisplayName: aCSDirectionattributeId: 1.2.840.113556.1.4.757attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f56127a-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSDSBMDeadTimeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-DSBM-DeadTimeldapDisplayName: aCSDSBMDeadTimeattributeId: 1.2.840.113556.1.4.778attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb355a0-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSDSBMPriorityThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-DSBM-PriorityldapDisplayName: aCSDSBMPriorityattributeId: 1.2.840.113556.1.4.776attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb3559e-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSDSBMRefreshThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-DSBM-RefreshldapDisplayName: aCSDSBMRefreshattributeId: 1.2.840.113556.1.4.777attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb3559f-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSEnableACSServiceThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Enable-ACS-ServiceldapDisplayName: aCSEnableACSServiceattributeId: 1.2.840.113556.1.4.770attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7f561287-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSEnableRSVPAccountingThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Enable-RSVP-AccountingldapDisplayName: aCSEnableRSVPAccountingattributeId: 1.2.840.113556.1.4.899attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: f072230e-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSEnableRSVPMessageLoggingThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Enable-RSVP-Message-LoggingldapDisplayName: aCSEnableRSVPMessageLoggingattributeId: 1.2.840.113556.1.4.768attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7f561285-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSEventLogLevelThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Event-Log-LevelldapDisplayName: aCSEventLogLevelattributeId: 1.2.840.113556.1.4.769attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f561286-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSIdentityNameThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Identity-NameldapDisplayName: aCSIdentityNameattributeId: 1.2.840.113556.1.4.784attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: dab029b6-ddf7-11d1-90a5-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxAggregatePeakRatePerUserThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Aggregate-Peak-Rate-Per-UserldapDisplayName: aCSMaxAggregatePeakRatePerUserattributeId: 1.2.840.113556.1.4.897attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: f072230c-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxDurationPerFlowThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Duration-Per-FlowldapDisplayName: aCSMaxDurationPerFlowattributeId: 1.2.840.113556.1.4.761attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f56127e-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaximumSDUSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Maximum-SDU-SizeldapDisplayName: aCSMaximumSDUSizeattributeId: 1.2.840.113556.1.4.1314attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 87a2d8f9-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxNoOfAccountFilesThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-No-Of-Account-FilesldapDisplayName: aCSMaxNoOfAccountFilesattributeId: 1.2.840.113556.1.4.901attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f0722310-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxNoOfLogFilesThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-No-Of-Log-FilesldapDisplayName: aCSMaxNoOfLogFilesattributeId: 1.2.840.113556.1.4.774attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb3559c-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxPeakBandwidthThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Peak-BandwidthldapDisplayName: aCSMaxPeakBandwidthattributeId: 1.2.840.113556.1.4.767attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f561284-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxPeakBandwidthPerFlowThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Peak-Bandwidth-Per-FlowldapDisplayName: aCSMaxPeakBandwidthPerFlowattributeId: 1.2.840.113556.1.4.759attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f56127c-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxSizeOfRSVPAccountFileThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Size-Of-RSVP-Account-FileldapDisplayName: aCSMaxSizeOfRSVPAccountFileattributeId: 1.2.840.113556.1.4.902attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f0722311-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxSizeOfRSVPLogFileThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Size-Of-RSVP-Log-FileldapDisplayName: aCSMaxSizeOfRSVPLogFileattributeId: 1.2.840.113556.1.4.775attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb3559d-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxTokenBucketPerFlowThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Token-Bucket-Per-FlowldapDisplayName: aCSMaxTokenBucketPerFlowattributeId: 1.2.840.113556.1.4.1313attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 81f6e0df-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMaxTokenRatePerFlowThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Token-Rate-Per-FlowldapDisplayName: aCSMaxTokenRatePerFlowattributeId: 1.2.840.113556.1.4.758attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f56127b-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMinimumDelayVariationThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Minimum-Delay-VariationldapDisplayName: aCSMinimumDelayVariationattributeId: 1.2.840.113556.1.4.1317attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 9c65329b-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMinimumLatencyThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Minimum-LatencyldapDisplayName: aCSMinimumLatencyattributeId: 1.2.840.113556.1.4.1316attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 9517fefb-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSMinimumPolicedSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Minimum-Policed-SizeldapDisplayName: aCSMinimumPolicedSizeattributeId: 1.2.840.113556.1.4.1315attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 8d0e7195-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSNonReservedMaxSDUSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Max-SDU-SizeldapDisplayName: aCSNonReservedMaxSDUSizeattributeId: 1.2.840.113556.1.4.1320attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: aec2cfe3-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSNonReservedMinPolicedSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Min-Policed-SizeldapDisplayName: aCSNonReservedMinPolicedSizeattributeId: 1.2.840.113556.1.4.1321attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: b6873917-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSNonReservedPeakRateThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Peak-RateldapDisplayName: aCSNonReservedPeakRateattributeId: 1.2.840.113556.1.4.1318attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: a331a73f-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSNonReservedTokenSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Token-SizeldapDisplayName: aCSNonReservedTokenSizeattributeId: 1.2.840.113556.1.4.1319attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: a916d7c9-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSNonReservedTxLimitThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Tx-LimitldapDisplayName: aCSNonReservedTxLimitattributeId: 1.2.840.113556.1.4.780attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 1cb355a2-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSNonReservedTxSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Tx-SizeldapDisplayName: aCSNonReservedTxSizeattributeId: 1.2.840.113556.1.4.898attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: f072230d-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSPermissionBitsThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Permission-BitsldapDisplayName: aCSPermissionBitsattributeId: 1.2.840.113556.1.4.765attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f561282-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSPolicyNameThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Policy-NameldapDisplayName: aCSPolicyNameattributeId: 1.2.840.113556.1.4.772attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1cb3559a-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSPriorityThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-PriorityldapDisplayName: aCSPriorityattributeId: 1.2.840.113556.1.4.764attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f561281-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSRSVPAccountFilesLocationThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-RSVP-Account-Files-LocationldapDisplayName: aCSRSVPAccountFilesLocationattributeId: 1.2.840.113556.1.4.900attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f072230f-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSRSVPLogFilesLocationThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-RSVP-Log-Files-LocationldapDisplayName: aCSRSVPLogFilesLocationattributeId: 1.2.840.113556.1.4.773attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1cb3559b-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSServerListThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Server-ListldapDisplayName: aCSServerListattributeId: 1.2.840.113556.1.4.1312attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7cbd59a5-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSServiceTypeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Service-TypeldapDisplayName: aCSServiceTypeattributeId: 1.2.840.113556.1.4.762attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f56127f-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSTimeOfDayThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Time-Of-DayldapDisplayName: aCSTimeOfDayattributeId: 1.2.840.113556.1.4.756attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7f561279-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute aCSTotalNoOfFlowsThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Total-No-Of-FlowsldapDisplayName: aCSTotalNoOfFlowsattributeId: 1.2.840.113556.1.4.763attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f561280-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute additionalTrustedServiceNamesThis attribute specifies a list of services in the domain that can be trusted. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Additional-Trusted-Service-NamesldapDisplayName: additionalTrustedServiceNamesattributeId: 1.2.840.113556.1.4.889attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 032160be-9824-11d1-aec0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute addressBookRootsThis attribute is used by Microsoft Exchange Server and is not necessary for Active Directory functioning. It specifies the trees of address book containers to appear in the Messaging Application Programming Interface (MAPI) address book. cn: Address-Book-RootsldapDisplayName: addressBookRootsattributeId: 1.2.840.113556.1.4.1244attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f70b6e48-06f4-11d2-aa53-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute addressBookRoots2This attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies the trees of address book containers to appear in the MAPI address book. Similar to addressBookRoots, it differs by being a linked : Address-Book-Roots2ldapDisplayName: addressBookRoots2attributeId: 1.2.840.113556.1.4.2046attributeSyntax: 2.5.5.1linkID: 2122omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 508ca374-a511-4e4e-9f4f-856f61a6b7e4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows Server 2008.Attribute addressEntryDisplayTableThis attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies the display table for an address : Address-Entry-Display-TableldapDisplayName: addressEntryDisplayTableattributeId: 1.2.840.113556.1.2.324attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd42461-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32791systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute addressEntryDisplayTableMSDOSThis attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies the MAPI display table for an address entry for an MS-DOS : Address-Entry-Display-Table-MSDOSldapDisplayName: addressEntryDisplayTableMSDOSattributeId: 1.2.840.113556.1.2.400attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd42462-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32839systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute addressSyntaxThis attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies a grammar for encoding the display table properties as a : Address-SyntaxldapDisplayName: addressSyntaxattributeId: 1.2.840.113556.1.2.255attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd42463-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 4096mapiID: 32792systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute addressTypeThis attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies a character string describing the format of the user's address. Address types map to address formats. That is, by looking at a recipient's address type, client applications can determine how to format an address appropriate for the : Address-TypeldapDisplayName: addressTypeattributeId: 1.2.840.113556.1.2.350attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 5fd42464-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32mapiID: 32840systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute adminContextMenuThis attribute specifies the order number and GUID of the context menu to be used on administration screens. GUID is defined in [MS-DTYP] section 2.3.: Admin-Context-MenuldapDisplayName: adminContextMenuattributeId: 1.2.840.113556.1.4.614attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 553fd038-f32e-11d0-b0bc-00c04fd8dca6systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute adminCountThis attribute specifies that a given object has had its access control lists (ACLs) changed to a more secure value by the Active Directory system [MS-ADOD] because it is a member of one of the administrative groups, either directly or transitively. For more information on the ACL structure, see [MSDN-ACL].cn: Admin-CountldapDisplayName: adminCountattributeId: 1.2.840.113556.1.4.150attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967918-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute adminDescriptionThis attribute specifies the description displayed on administration : Admin-DescriptionldapDisplayName: adminDescriptionattributeId: 1.2.840.113556.1.2.226attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967919-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfmapiID: 32842systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute adminDisplayNameThis attribute specifies the name to be displayed on administration : Admin-Display-NameldapDisplayName: adminDisplayNameattributeId: 1.2.840.113556.1.2.194attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96791a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256mapiID: 32843systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute adminMultiselectPropertyPagesThis attribute specifies the GUID of a Component Object Model (COM) object that implements multiselect property pages for the Active Directory Users and Computers snap-: Admin-Multiselect-Property-PagesldapDisplayName: adminMultiselectPropertyPagesattributeId: 1.2.840.113556.1.4.1690attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 18f9b67d-5ac6-4b3b-97db-d0a406afb7basystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows Server 2003 operating system.Attribute adminPropertyPagesThis attribute specifies the GUID of the property pages for an object to be displayed on Active Directory administration screens. For more information, see the document, "Extending the User Interface for Directory Objects" [MSDN-ExtUserIntDirObj].cn: Admin-Property-PagesldapDisplayName: adminPropertyPagesattributeId: 1.2.840.113556.1.4.562attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 52458038-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute allowedAttributesThis attribute specifies attributes that will be permitted to be assigned to a : Allowed-AttributesldapDisplayName: allowedAttributesattributeId: 1.2.840.113556.1.4.913attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad940-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute allowedAttributesEffectiveThis attribute specifies a list of attributes that can be modified on the : Allowed-Attributes-EffectiveldapDisplayName: allowedAttributesEffectiveattributeId: 1.2.840.113556.1.4.914attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad941-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute allowedChildClassesThis attribute specifies classes that can be contained by a : Allowed-Child-ClassesldapDisplayName: allowedChildClassesattributeId: 1.2.840.113556.1.4.911attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad942-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute allowedChildClassesEffectiveThis attribute specifies a list of classes that can be : Allowed-Child-Classes-EffectiveldapDisplayName: allowedChildClassesEffectiveattributeId: 1.2.840.113556.1.4.912attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad943-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute altSecurityIdentitiesThis attribute specifies a given user mapping for [X509] certificates or external Kerberos user accounts for the purpose of : Alt-Security-IdentitiesldapDisplayName: altSecurityIdentitiesattributeId: 1.2.840.113556.1.4.867attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 00fbf30c-91fe-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute aNRThis attribute specifies whether ambiguous name resolution is to be used when choosing between : ANRldapDisplayName: aNRattributeId: 1.2.840.113556.1.4.1208attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 45b01500-c419-11d1-bbc9-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute applicationNameThis attribute is used to store the name of the : Application-NameldapDisplayName: applicationNameattributeId: 1.2.840.113556.1.4.218attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: dd712226-10e4-11d0-a05f-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute appliesToThis attribute specifies the list of object classes that an extended right applies to. For more information on Active Directory object classes, see [MS-ADTS].cn: Applies-ToldapDisplayName: appliesToattributeId: 1.2.840.113556.1.4.341attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 8297931d-86d3-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute appSchemaVersionThis attribute specifies the schema version of the directory. It is used to provide correct behavior across schema changes. For more information on the schema, see [MS-ADTS] section 3.1.1.: App-Schema-VersionldapDisplayName: appSchemaVersionattributeId: 1.2.840.113556.1.4.848attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 96a7dd65-9118-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute assetNumberThis attribute is used to store the tracking number of the : Asset-NumberldapDisplayName: assetNumberattributeId: 1.2.840.113556.1.4.283attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f75-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute assistantThis attribute can be used to store the distinguished name of an administrative assistant for a : AssistantldapDisplayName: assistantattributeId: 1.2.840.113556.1.4.652attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 0296c11c-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute associatedDomainThe associatedDomain attribute type specifies a fully qualified domain name (FQDN) (2) ([MS-ADTS] section 1.1) associated with an : associatedDomainldapDisplayName: associatedDomainattributeId: 0.9.2342.19200300.100.1.37attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 3320fc38-c379-4c17-a510-1bdf6133c5dasystemOnly: FALSEsearchFlags: 0rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute associatedNameThe associatedName attribute type specifies an entry in the directory associated with a DNS : associatedNameldapDisplayName: associatedNameattributeId: 0.9.2342.19200300.100.1.38attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f7fbfc45-85ab-42a4-a435-780e62f7858bsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute assocNTAccountThe Windows NT operating system account that applies to this : Assoc-NT-AccountldapDisplayName: assocNTAccountattributeId: 1.2.840.113556.1.4.1213attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 398f63c0-ca60-11d1-bbd1-0000f81f10c0systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute attributeCertificateAttributeA digitally signed or certified identity and set of attributes. Used to bind authorization information to an : attributeCertificateAttributeldapDisplayName: attributeCertificateAttributeattributeId: 2.5.4.58attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: fa4693bb-7bc2-4cb9-81a8-c99c43b7905esystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute attributeDisplayNamesThe name to be displayed for this : Attribute-Display-NamesldapDisplayName: attributeDisplayNamesattributeId: 1.2.840.113556.1.4.748attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: cb843f80-48d9-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute attributeIDThis attribute specifies the unique X.500 object identifier (OID) for identifying an attribute. For more information, see [X500].cn: Attribute-IDldapDisplayName: attributeIDattributeId: 1.2.840.113556.1.2.30attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf967922-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute attributeSecurityGUIDThis attribute specifies the GUID used to apply security credentials to a set of : Attribute-Security-GUIDldapDisplayName: attributeSecurityGUIDattributeId: 1.2.840.113556.1.4.149attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967924-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute attributeSyntaxThis attribute specifies the OID for the syntax for this : Attribute-SyntaxldapDisplayName: attributeSyntaxattributeId: 1.2.840.113556.1.2.32attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf967925-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute attributeTypesA multivalued property containing strings that represent each attribute in the : Attribute-TypesldapDisplayName: attributeTypesattributeId: 2.5.21.5attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad944-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute audioThis attribute can be used to store : audioldapDisplayName: audioattributeId: 0.9.2342.19200300.100.1.55attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: d0e1d224-e1a0-42ce-a2da-793ba5244f35systemOnly: FALSEsearchFlags: 0rangeUpper: 250000showInAdvancedViewOnly: FALSEVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute auditingPolicyThis attribute specifies the auditing policy for the local : Auditing-PolicyldapDisplayName: auditingPolicyattributeId: 1.2.840.113556.1.4.202attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 6da8a4fe-0e52-11d0-a286-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute authenticationOptionsThis attribute specifies the authentication options used in the Active Directory Service Interface (ADSI) to bind to directory services : Authentication-OptionsldapDisplayName: authenticationOptionsattributeId: 1.2.840.113556.1.4.11attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967928-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute authorityRevocationListCross-certificate, certificate revocation : Authority-Revocation-ListldapDisplayName: authorityRevocationListattributeId: 2.5.4.38attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 1677578d-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10485760mapiID: 32806systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, rangeUpper is not defined.Attribute auxiliaryClassThis attribute specifies the list of auxiliary classes to be associated with this : Auxiliary-ClassldapDisplayName: auxiliaryClassattributeId: 1.2.840.113556.1.2.351attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf96792c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute badPasswordTimeThis attribute specifies the last time and date that an attempt to log on to this account was made with an invalid password. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the last invalid password time is : Bad-Password-TimeldapDisplayName: badPasswordTimeattributeId: 1.2.840.113556.1.4.49attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf96792d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute badPwdCountThis attribute specifies the number of times the user tried to log on to the account by using an incorrect password. A value of 0 indicates that the value is : Bad-Pwd-CountldapDisplayName: badPwdCountattributeId: 1.2.840.113556.1.4.12attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96792e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute birthLocationThis attribute specifies the location of a system object, such as a file, at the time that it was originally : Birth-LocationldapDisplayName: birthLocationattributeId: 1.2.840.113556.1.4.332attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075f9-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 32rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute bootFileThis attribute specifies the boot image : BootFileldapDisplayName: bootFileattributeId: 1.3.6.1.1.1.1.24attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: e3f3cb4e-0f20-42eb-9703-d2ff26e52667systemOnly: FALSEsearchFlags: 0rangeUpper: 10240Version-Specific Behavior: First implemented on Windows Server 2003 R2 operating system.Attribute bootParameterThis attribute specifies the rpc.: BootParameterldapDisplayName: bootParameterattributeId: 1.3.6.1.1.1.1.23attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: d72a0750-8c7c-416e-8714-e65f11e908besystemOnly: FALSEsearchFlags: 0rangeUpper: 10240Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute bridgeheadServerListBLThis attribute is the back link attribute of bridgeheadServerList and contains the list of servers that are bridgeheads for Active Directory : Bridgehead-Server-List-BLldapDisplayName: bridgeheadServerListBLattributeId: 1.2.840.113556.1.4.820attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: d50c2cdb-8951-11d1-aebc-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 99systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute bridgeheadTransportListThis attribute specifies the replication transports for which this server is an Active Directory bridgehead : Bridgehead-Transport-ListldapDisplayName: bridgeheadTransportListattributeId: 1.2.840.113556.1.4.819attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: d50c2cda-8951-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 98systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute buildingNameThis attribute specifies the name of the building where an organization or organizational unit is : buildingNameldapDisplayName: buildingNameattributeId: 0.9.2342.19200300.100.1.48attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f87fa54b-b2c5-4fd7-88c0-daccb21d93c5systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute builtinCreationTimeThis attribute is used to support replication to Windows NT 4.0 operating system : Builtin-Creation-TimeldapDisplayName: builtinCreationTimeattributeId: 1.2.840.113556.1.4.13attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf96792f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute builtinModifiedCountThis attribute is used to support replication to Windows NT 4.0 : Builtin-Modified-CountldapDisplayName: builtinModifiedCountattributeId: 1.2.840.113556.1.4.14attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967930-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute businessCategoryThis attribute specifies descriptive text on an organizational : Business-CategoryldapDisplayName: businessCategoryattributeId: 2.5.4.15attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967931-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 128mapiID: 32855systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute bytesPerMinuteThis attribute specifies the printer data transfer : Bytes-Per-MinuteldapDisplayName: bytesPerMinuteattributeId: 1.2.840.113556.1.4.284attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f76-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cThis attribute specifies the country/region in the address of the user. The country/region is represented as the two-character country code based on [ISO-3166].cn: Country-NameldapDisplayName: cattributeId: 2.5.4.6attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967945-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 3attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 32873isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute cACertificateThis attribute specifies certificates of trusted certificate authorities (CAs).cn: CA-CertificateldapDisplayName: cACertificateattributeId: 2.5.4.37attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967932-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32771isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cACertificateDNThis attribute specifies the full distinguished name from the certificate authority (CA) : CA-Certificate-DNldapDisplayName: cACertificateDNattributeId: 1.2.840.113556.1.4.697attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2740-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cAConnectThis attribute specifies the connection string for binding to a : CA-ConnectldapDisplayName: cAConnectattributeId: 1.2.840.113556.1.4.687attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2735-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute canonicalNameThis attribute specifies the name of the object in canonical format; myserver2.users/jeffsmith is an example of a distinguished name in canonical format. This is a constructed attribute. The results returned are identical to those returned by the following Active Directory function: DsCrackNames(NULL, DS_NAME_FLAG_SYNTACTICAL_ONLY, DS_FQDN_1779_NAME, DS_CANONICAL_NAME, ...).cn: Canonical-NameldapDisplayName: canonicalNameattributeId: 1.2.840.113556.1.4.916attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad945-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute canUpgradeScriptThis attribute specifies the list of application packages that can be upgraded by this application package or that can upgrade this application : Can-Upgrade-ScriptldapDisplayName: canUpgradeScriptattributeId: 1.2.840.113556.1.4.815attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d9e18314-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute carLicenseThis attribute can be used to store a vehicle license or registration : carLicenseldapDisplayName: carLicenseattributeId: 2.16.840.1.113730.3.1.1attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d4159c92-957d-4a87-8a67-8d2934e01649systemOnly: FALSEsearchFlags: 0showInAdvancedViewOnly: FALSEVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute catalogsThis attribute specifies the list of catalogs indexing storage on a given : CatalogsldapDisplayName: catalogsattributeId: 1.2.840.113556.1.4.675attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb81-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute categoriesThis attribute specifies a list of category IDs (GUIDs) for categories that apply to this : CategoriesldapDisplayName: categoriesattributeId: 1.2.840.113556.1.4.672attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb7e-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute categoryIdThis attribute specifies the ID for a component : Category-IdldapDisplayName: categoryIdattributeId: 1.2.840.113556.1.4.322attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 7d6c0e94-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cAUsagesThis attribute specifies the list of OID/cryptographic service provider (CSP) name : CA-UsagesldapDisplayName: cAUsagesattributeId: 1.2.840.113556.1.4.690attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 963d2738-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cAWEBURLThis attribute specifies the URL for an HTTP connection to a : CA-WEB-URLldapDisplayName: cAWEBURLattributeId: 1.2.840.113556.1.4.688attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2736-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute certificateAuthorityObjectThis attribute specifies a reference to the CA associated with a certificate revocation list (CRL) distribution : Certificate-Authority-ObjectldapDisplayName: certificateAuthorityObjectattributeId: 1.2.840.113556.1.4.684attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 963d2732-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.On Windows 2000 Server, rangeUpper is not defined.Attribute certificateRevocationListThis attribute represents a list of certificates that have been : Certificate-Revocation-ListldapDisplayName: certificateRevocationListattributeId: 2.5.4.39attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1677579f-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10485760mapiID: 32790systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, rangeUpper is not defined.Attribute certificateTemplatesThis attribute contains information for a certificate issued by a certificate : Certificate-TemplatesldapDisplayName: certificateTemplatesattributeId: 1.2.840.113556.1.4.823attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2a39c5b1-8960-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute classDisplayNameThis attribute specifies the object name to be displayed on : Class-Display-NameldapDisplayName: classDisplayNameattributeId: 1.2.840.113556.1.4.610attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 548e1c22-dea6-11d0-b010-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cnThis attribute specifies the name that represents an object. It is used to perform : Common-NameldapDisplayName: cnattributeId: 2.5.4.3attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96793f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14863isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute coThis attribute specifies the country/region in which the user is : Text-CountryldapDisplayName: coattributeId: 1.2.840.113556.1.2.131attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ffa7-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 128attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14886systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute codePageThis attribute specifies the code page for the user's language of choice. The space of values is the Microsoft code page designation. For more information, see [MSDN-CP].cn: Code-PageldapDisplayName: codePageattributeId: 1.2.840.113556.1.4.16attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967938-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 65535attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, rangeLower and rangeUpper are not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute cOMClassIDThis attribute specifies the list of ClassIDs implemented in this application : COM-ClassIDldapDisplayName: cOMClassIDattributeId: 1.2.840.113556.1.4.19attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf96793b-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cOMCLSIDThis attribute specifies the GUID associated with this object : COM-CLSIDldapDisplayName: cOMCLSIDattributeId: 1.2.840.113556.1.4.249attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416d9-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cOMInterfaceIDThis attribute specifies the list of interfaces implemented in this application : COM-InterfaceIDldapDisplayName: cOMInterfaceIDattributeId: 1.2.840.113556.1.4.20attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf96793c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute commentThis attribute can be used to store a comment for a : User-CommentldapDisplayName: commentattributeId: 1.2.840.113556.1.4.156attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a6a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute cOMOtherProgIdThis attribute specifies the list of other program ID strings for the host class. cn: COM-Other-Prog-IdldapDisplayName: cOMOtherProgIdattributeId: 1.2.840.113556.1.4.253attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416dd-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute companyThis attribute can be used to store a company name for a : CompanyldapDisplayName: companyattributeId: 1.2.840.113556.1.2.146attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff88-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14870systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cOMProgIDThis attribute specifies the list of COM object program IDs implemented in this application : COM-ProgIDldapDisplayName: cOMProgIDattributeId: 1.2.840.113556.1.4.21attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf96793d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cOMTreatAsClassIdThis attribute specifies the Treat-As string GUID class identifier (CLSID) for the host : COM-Treat-As-Class-IdldapDisplayName: cOMTreatAsClassIdattributeId: 1.2.840.113556.1.4.251attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416db-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cOMTypelibIdThis attribute specifies the list of type library IDs contained in this application : COM-Typelib-IdldapDisplayName: cOMTypelibIdattributeId: 1.2.840.113556.1.4.254attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416de-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cOMUniqueLIBIDThis attribute specifies a single-valued string GUID LIBID for a type : COM-Unique-LIBIDldapDisplayName: cOMUniqueLIBIDattributeId: 1.2.840.113556.1.4.250attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416da-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute contentIndexingAllowedIndicates whether the volume object can be content : Content-Indexing-AllowedldapDisplayName: contentIndexingAllowedattributeId: 1.2.840.113556.1.4.24attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967943-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute contextMenuThis attribute specifies the order number and GUID of the context menu to be used for an : Context-MenuldapDisplayName: contextMenuattributeId: 1.2.840.113556.1.4.499attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 4d8601ee-ac85-11d0-afe3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute controlAccessRightsThis attribute is used by DS Security to determine which users can perform specific operations on the host : Control-Access-RightsldapDisplayName: controlAccessRightsattributeId: 1.2.840.113556.1.4.200attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 6da8a4fc-0e52-11d0-a286-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute costThis attribute contains the relative cost for routing messages through a particular site : CostldapDisplayName: costattributeId: 1.2.840.113556.1.2.135attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967944-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 32872schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute countryCodeThis attribute specifies the country code for the user's language of : Country-CodeldapDisplayName: countryCodeattributeId: 1.2.840.113556.1.4.25attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 5fd42471-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 65535attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, rangeLower and rangeUpper are not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute createDialogThis attribute specifies the GUID of the dialog for creating an associated : Create-DialogldapDisplayName: createDialogattributeId: 1.2.840.113556.1.4.810attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2b09958a-8931-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute createTimeStampThis attribute specifies the date this object was created. This value is : Create-Time-StampldapDisplayName: createTimeStampattributeId: 2.5.18.1attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 2df90d73-009f-11d2-aa4c-00c04fd7d83asystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute createWizardExtThe GUID of wizard extensions for creating an associated : Create-Wizard-ExtldapDisplayName: createWizardExtattributeId: 1.2.840.113556.1.4.812attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2b09958b-8931-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute creationTimeThis attribute specifies the date and time that the object was : Creation-TimeldapDisplayName: creationTimeattributeId: 1.2.840.113556.1.4.26attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967946-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute creationWizardThis attribute specifies the wizard to activate when creating objects of this : Creation-WizardldapDisplayName: creationWizardattributeId: 1.2.840.113556.1.4.498attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4d8601ed-ac85-11d0-afe3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute creatorThis attribute specifies the person who created the : CreatorldapDisplayName: creatorattributeId: 1.2.840.113556.1.4.679attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7bfdcb85-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cRLObjectThis attribute specifies the reference to the CRL object associated with a : CRL-ObjectldapDisplayName: cRLObjectattributeId: 1.2.840.113556.1.4.689attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 963d2737-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute cRLPartitionedRevocationListThis attribute specifies the public key infrastructure–revocation : CRL-Partitioned-Revocation-ListldapDisplayName: cRLPartitionedRevocationListattributeId: 1.2.840.113556.1.4.683attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 963d2731-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10485760systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, rangeUpper is not defined. Attribute crossCertificatePairThis attribute specifies the version 3 (v3) cross-: Cross-Certificate-PairldapDisplayName: crossCertificatePairattributeId: 2.5.4.40attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 167757b2-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 32768mapiID: 32805systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, rangeUpper is not defined. Attribute currentLocationThis attribute specifies the computer location for an object that has : Current-LocationldapDisplayName: currentLocationattributeId: 1.2.840.113556.1.4.335attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fc-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 32rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute currentParentCAThis attribute specifies a reference to the CAs that issued the current certificates for a : Current-Parent-CAldapDisplayName: currentParentCAattributeId: 1.2.840.113556.1.4.696attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 963d273f-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute currentValueThis attribute is used to store the new value of a secret object. Secret objects are specified in [MS-LSAD] section 3.1.1.4. The format of the value of this attribute is outside the scope of the state model, and values stored in this attribute cannot be retrieved via the Lightweight Directory Access Protocol (LDAP). Instead, secret objects are retrieved and written as specified in [MS-LSAD] section 3.1.1.: Current-ValueldapDisplayName: currentValueattributeId: 1.2.840.113556.1.4.27attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967947-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute currMachineIdThis attribute specifies the ID of the machine where a Link-Track-Vol-Entry object is : Curr-Machine-IdldapDisplayName: currMachineIdattributeId: 1.2.840.113556.1.4.337attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fe-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dBCSPwdThis attribute specifies the account's LAN Manager password.For more information, see [MS-SAMR] section 3.1.1.8.: DBCS-PwdldapDisplayName: dBCSPwdattributeId: 1.2.840.113556.1.4.55attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf96799c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dcThis attribute specifies the naming attribute for domain and DNS objects. Usually displayed as dc=: Domain-ComponentldapDisplayName: dcattributeId: 0.9.2342.19200300.100.1.25attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 19195a55-6da0-11d0-afd3-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 255isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute defaultClassStoreThis attribute specifies the default Class Store for a given : Default-Class-StoreldapDisplayName: defaultClassStoreattributeId: 1.2.840.113556.1.4.213attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967948-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute defaultGroupThis attribute specifies the group to which this object is assigned when it is : Default-GroupldapDisplayName: defaultGroupattributeId: 1.2.840.113556.1.4.480attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 720bc4e2-a54a-11d0-afdf-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute defaultHidingValueThis attribute specifies a Boolean value that specifies the default setting of the showInAdvancedViewOnly property of new instances of this : Default-Hiding-ValueldapDisplayName: defaultHidingValueattributeId: 1.2.840.113556.1.4.518attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: b7b13116-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute defaultLocalPolicyObjectThis attribute specifies a reference to a policy object that defines the local policy for the host : Default-Local-Policy-ObjectldapDisplayName: defaultLocalPolicyObjectattributeId: 1.2.840.113556.1.4.57attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf96799f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute defaultObjectCategoryThis attribute specifies the value to use for the objectCategory attribute (see [MS-ADA3] section 2.39) if one is not specified on object instantiation. For more information on the defaultObjectCategory attribute, see [MS-ADTS] section 3.1.1.2.4.: Default-Object-CategoryldapDisplayName: defaultObjectCategoryattributeId: 1.2.840.113556.1.4.783attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 26d97367-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute defaultPriorityThe default priority (for example, of a process or a print job).cn: Default-PriorityldapDisplayName: defaultPriorityattributeId: 1.2.840.113556.1.4.232attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416c8-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute defaultSecurityDescriptorThis attribute specifies the security descriptor to be assigned to the object when it is : Default-Security-DescriptorldapDisplayName: defaultSecurityDescriptorattributeId: 1.2.840.113556.1.4.224attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 807a6d30-1669-11d0-a064-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute deltaRevocationListThis list contains certificates revoked since the last delta : Delta-Revocation-ListldapDisplayName: deltaRevocationListattributeId: 2.5.4.53attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 167757b5-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10485760mapiID: 35910Version-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, rangeUpper is not defined. Attribute departmentThis attribute contains the name of the user's : DepartmentldapDisplayName: departmentattributeId: 1.2.840.113556.1.2.141attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96794f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14872systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute departmentNumberThis attribute can be used to store a department number within an : departmentNumberldapDisplayName: departmentNumberattributeId: 2.16.840.1.113730.3.1.2attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: be9ef6ee-cbc7-4f22-b27b-96967e7ee585systemOnly: FALSEsearchFlags: 0showInAdvancedViewOnly: FALSEVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute descriptionThis attribute specifies the description to display for an : DescriptionldapDisplayName: descriptionattributeId: 2.5.4.13attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967950-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 32879isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute desktopProfileThis attribute specifies the location of the desktop profile for a user or group of : Desktop-ProfileldapDisplayName: desktopProfileattributeId: 1.2.840.113556.1.4.346attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: eea65906-8ac6-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute destinationIndicatorThis is part of the [X500] : Destination-IndicatorldapDisplayName: destinationIndicatorattributeId: 2.5.4.27attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: bf967951-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 128mapiID: 32880systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpClassescn: dhcp-ClassesldapDisplayName: dhcpClassesattributeId: 1.2.840.113556.1.4.715attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 963d2750-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpFlagscn: dhcp-FlagsldapDisplayName: dhcpFlagsattributeId: 1.2.840.113556.1.4.700attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 963d2741-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpIdentificationcn: dhcp-IdentificationldapDisplayName: dhcpIdentificationattributeId: 1.2.840.113556.1.4.701attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2742-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpMaskcn: dhcp-MaskldapDisplayName: dhcpMaskattributeId: 1.2.840.113556.1.4.706attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2747-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpMaxKeycn: dhcp-MaxKeyldapDisplayName: dhcpMaxKeyattributeId: 1.2.840.113556.1.4.719attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 963d2754-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpObjDescriptioncn: dhcp-Obj-DescriptionldapDisplayName: dhcpObjDescriptionattributeId: 1.2.840.113556.1.4.703attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2744-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpObjNamecn: dhcp-Obj-NameldapDisplayName: dhcpObjNameattributeId: 1.2.840.113556.1.4.702attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2743-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpOptionscn: dhcp-OptionsldapDisplayName: dhcpOptionsattributeId: 1.2.840.113556.1.4.714attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 963d274f-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpPropertiescn: dhcp-PropertiesldapDisplayName: dhcpPropertiesattributeId: 1.2.840.113556.1.4.718attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 963d2753-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpRangescn: dhcp-RangesldapDisplayName: dhcpRangesattributeId: 1.2.840.113556.1.4.707attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2748-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpReservationscn: dhcp-ReservationsldapDisplayName: dhcpReservationsattributeId: 1.2.840.113556.1.4.709attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d274a-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpServersThis attribute contains a list of servers authorized in the enterprise. This attribute is sent by the Dynamic Host Configuration Protocol (DHCP) server and can contain either the name of the server or its IP : dhcp-ServersldapDisplayName: dhcpServersattributeId: 1.2.840.113556.1.4.704attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2745-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEextendedCharsAllowed: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, extendedCharsAllowed is not defined.Attribute dhcpSitescn: dhcp-SitesldapDisplayName: dhcpSitesattributeId: 1.2.840.113556.1.4.708attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2749-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpStatecn: dhcp-StateldapDisplayName: dhcpStateattributeId: 1.2.840.113556.1.4.717attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2752-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpSubnetscn: dhcp-SubnetsldapDisplayName: dhcpSubnetsattributeId: 1.2.840.113556.1.4.705attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2746-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpTypeThe type of DHCP server. This attribute is sent by the DHCP server during authorization and is currently being set to : dhcp-TypeldapDisplayName: dhcpTypeattributeId: 1.2.840.113556.1.4.699attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 963d273b-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpUniqueKeycn: dhcp-Unique-KeyldapDisplayName: dhcpUniqueKeyattributeId: 1.2.840.113556.1.4.698attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 963d273a-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dhcpUpdateTimecn: dhcp-Update-TimeldapDisplayName: dhcpUpdateTimeattributeId: 1.2.840.113556.1.4.720attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 963d2755-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute directReportsThis attribute contains the list of users who directly report to a user. The users listed as reports are those who have their property-manager property set to this user. Each item in the list is a linked reference to the object that represents the corresponding : ReportsldapDisplayName: directReportsattributeId: 1.2.840.113556.1.2.436attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967a1c-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050linkID: 43mapiID: 32782systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute displayNameThis attribute specifies the display name for an object, usually the combination of the user's first name, middle initial, and last : Display-NameldapDisplayName: displayNameattributeId: 1.2.840.113556.1.2.13attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967953-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 0rangeUpper: 256attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute displayNamePrintableThis attribute specifies the printable display name for an object, usually the combination of the user's first name, middle initial, and last : Display-Name-PrintableldapDisplayName: displayNamePrintableattributeId: 1.2.840.113556.1.2.353attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: TRUEschemaIdGuid: bf967954-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14847systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute distinguishedNameThis attribute is the same as the distinguished name for an object and is included on all objects in Active Directory. It is also used by Exchange Server. See [MS-ADTS] section 3.1.1.1.4 for more : Obj-Dist-NameldapDisplayName: distinguishedNameattributeId: 2.5.4.49attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679e4-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 32828isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dITContentRulesThis attribute specifies the permissible content of entries of a particular structural object class via the identification of an optional set of auxiliary object classes, as well as mandatory, optional, and precluded attributes. Collective attributes shall be included in DIT-Content-Rules, as specified in [RFC2251] section 3.2.: DIT-Content-RulesldapDisplayName: dITContentRulesattributeId: 2.5.21.2attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad946-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute divisionThis attribute can be used to store the name of a division for a : DivisionldapDisplayName: divisionattributeId: 1.2.840.113556.1.4.261attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: fe6136a0-2073-11d0-a9c2-00aa006c33edsystemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 256attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dMDLocationThis attribute specifies the distinguished name to the schema : DMD-LocationldapDisplayName: dMDLocationattributeId: 1.2.840.113556.1.2.36attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: f0f8ff8b-1191-11d0-a060-00aa006c33edsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dmdNameThis attribute specifies a name used to identify the schema : DMD-NameldapDisplayName: dmdNameattributeId: 1.2.840.113556.1.2.598attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 167757b9-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024mapiID: 35926systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dNReferenceUpdateIf an object is renamed, this attribute is used to track all the previous and current names assigned to the object so that linked objects can still find : DN-Reference-UpdateldapDisplayName: dNReferenceUpdateattributeId: 1.2.840.113556.1.4.1242attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2df90d86-009f-11d2-aa4c-00c04fd7d83asystemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dnsAllowDynamiccn: Dns-Allow-DynamicldapDisplayName: dnsAllowDynamicattributeId: 1.2.840.113556.1.4.378attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: e0fa1e65-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dnsAllowXFRcn: Dns-Allow-XFRldapDisplayName: dnsAllowXFRattributeId: 1.2.840.113556.1.4.379attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: e0fa1e66-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dNSHostNameThis attribute specifies the name of a computer as registered in : DNS-Host-NameldapDisplayName: dNSHostNameattributeId: 1.2.840.113556.1.4.619attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cdsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048attributeSecurityGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cdisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attributeSecurityGuid is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dnsNotifySecondariescn: Dns-Notify-SecondariesldapDisplayName: dnsNotifySecondariesattributeId: 1.2.840.113556.1.4.381attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: e0fa1e68-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dNSPropertyWritten onto dnsZone objects. This attribute is used to store zone properties in BLOB : DNS-PropertyldapDisplayName: dNSPropertyattributeId: 1.2.840.113556.1.4.1306attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 675a15fe-3b70-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dnsRecordThis attribute is written onto dnsNode objects. Used to store DNS resource record definitions in BLOB : Dns-RecordldapDisplayName: dnsRecordattributeId: 1.2.840.113556.1.4.382attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: e0fa1e69-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dnsRootThe uppermost fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1) assigned to a domain naming context. This is set on a crossRef object and is used, among other things, for referral generation. A search through an entire domain tree is initiated at the Dns-Root object. This attribute can be multivalued, in which case multiple referrals are : Dns-RootldapDisplayName: dnsRootattributeId: 1.2.840.113556.1.4.28attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967959-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dnsSecureSecondariescn: Dns-Secure-SecondariesldapDisplayName: dnsSecureSecondariesattributeId: 1.2.840.113556.1.4.380attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: e0fa1e67-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dNSTombstonedSet to TRUE if this object has been tombstoned. This attribute exists to make searching for tombstoned records easier and faster. Tombstoned objects are objects that have been deleted but not yet removed from the directory. When the value is missing or FALSE, the DNS node is active. When the value is TRUE, the DNS node has been logically deleted, but the dnsNode object is kept alive to avoid excess replication traffic and to replicate node deletions between DNS : DNS-TombstonedldapDisplayName: dNSTombstonedattributeId: 1.2.840.113556.1.4.1414attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: d5eb2eb7-be4e-463b-a214-634a44d7392esystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute documentAuthorcn: documentAuthorldapDisplayName: documentAuthorattributeId: 0.9.2342.19200300.100.1.14attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f18a8e19-af5f-4478-b096-6f35c27eb83fsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute documentIdentifiercn: documentIdentifierldapDisplayName: documentIdentifierattributeId: 0.9.2342.19200300.100.1.11attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0b21ce82-ff63-46d9-90fb-c8b9f24e97b9systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute documentLocationcn: documentLocationldapDisplayName: documentLocationattributeId: 0.9.2342.19200300.100.1.15attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: b958b14e-ac6d-4ec4-8892-be70b69f7281systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute documentPublisherThis attribute specifies the person and/or organization that published a : documentPublisherldapDisplayName: documentPublisherattributeId: 0.9.2342.19200300.100.1.56attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 170f09d7-eb69-448a-9a30-f1afecfd32d7systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute documentTitlecn: documentTitleldapDisplayName: documentTitleattributeId: 0.9.2342.19200300.100.1.12attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: de265a9c-ff2c-47b9-91dc-6e6fe2c43062systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute documentVersioncn: documentVersionldapDisplayName: documentVersionattributeId: 0.9.2342.19200300.100.1.13attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 94b3a8a9-d613-4cec-9aad-5fbcc1046b43systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute domainCAsThe Domain-Certificate-Authorities attribute contains a list of certificate authorities for a given : Domain-Certificate-AuthoritiesldapDisplayName: domainCAsattributeId: 1.2.840.113556.1.4.668attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 7bfdcb7a-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute domainCrossRefThis is a reference from a trusted domain object to the cross-reference object of the trusted : Domain-Cross-RefldapDisplayName: domainCrossRefattributeId: 1.2.840.113556.1.4.472attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b000ea7b-a086-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute domainIDReference to a domain associated with a : Domain-IDldapDisplayName: domainIDattributeId: 1.2.840.113556.1.4.686attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 963d2734-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute domainIdentifierThe domain security identifier (SID), as defined in [MS-DTYP] section 2.4.2, identifying the domain. The SID can be represented in any of the three formats described in that section, depending on the type of protocol being used to carry the : Domain-IdentifierldapDisplayName: domainIdentifierattributeId: 1.2.840.113556.1.4.755attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f561278-5301-11d1-a9c5-0000f80367c1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute domainPolicyObjectReference to the policy object defining the Local Security Authority (LSA) policy for the host : Domain-Policy-ObjectldapDisplayName: domainPolicyObjectattributeId: 1.2.840.113556.1.4.32attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf96795d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute domainPolicyReferenceThe distinguished name of a domain policy object that a policy object copies : Domain-Policy-ReferenceldapDisplayName: domainPolicyReferenceattributeId: 1.2.840.113556.1.4.422attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 80a67e2a-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fe-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute domainReplicaA Unicode string attribute that gives the NetBIOS name of the PDC at the time of upgrade from Windows NT 4.0, otherwise the default value is : Domain-ReplicaldapDisplayName: domainReplicaattributeId: 1.2.840.113556.1.4.158attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96795e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute domainWidePolicyThis attribute is for user-extensible policy to be replicated to the : Domain-Wide-PolicyldapDisplayName: domainWidePolicyattributeId: 1.2.840.113556.1.4.421attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 80a67e29-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fd-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute drinkcn: drinkldapDisplayName: drinkattributeId: 0.9.2342.19200300.100.1.5attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 1a1aa5b5-262e-4df6-af04-2cf6b0d80048systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute driverNamecn: Driver-NameldapDisplayName: driverNameattributeId: 1.2.840.113556.1.4.229attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416c5-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute driverVersioncn: Driver-VersionldapDisplayName: driverVersionattributeId: 1.2.840.113556.1.4.276attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f6e-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dSASignatureThe DSA-Signature of an object is the Invocation-ID of the last directory to modify the : DSA-SignatureldapDisplayName: dSASignatureattributeId: 1.2.840.113556.1.2.74attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 167757bc-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 32887systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dSCorePropagationDataThis attribute is for internal use : DS-Core-Propagation-DataldapDisplayName: dSCorePropagationDataattributeId: 1.2.840.113556.1.4.1357attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: FALSEschemaIdGuid: d167aa4b-8b08-11d2-9939-0000f87a57d4systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dSHeuristicsThis attribute contains global settings for the entire forest. For more information on global settings, see [MS-ADTS].cn: DS-HeuristicsldapDisplayName: dSHeuristicsattributeId: 1.2.840.113556.1.2.212attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff86-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dSUIAdminMaximumThis is the default maximum number of objects that will be shown in a container by the administration user interface (UI).cn: DS-UI-Admin-MaximumldapDisplayName: dSUIAdminMaximumattributeId: 1.2.840.113556.1.4.1344attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ee8d0ae0-6f91-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dSUIAdminNotificationThis attribute specifies a list of the GUIDs of COM objects that support a callback interface that DSAdmin calls when an action has occurred on an object through the : DS-UI-Admin-NotificationldapDisplayName: dSUIAdminNotificationattributeId: 1.2.840.113556.1.4.1343attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f6ea0a94-6f91-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dSUIShellMaximumThis attribute specifies the default maximum number of objects that will be shown in a container by the shell : DS-UI-Shell-MaximumldapDisplayName: dSUIShellMaximumattributeId: 1.2.840.113556.1.4.1345attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fcca766a-6f91-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute dynamicLDAPServerThis attribute specifies the fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1) of the server-handling dynamic properties for this : Dynamic-LDAP-ServerldapDisplayName: dynamicLDAPServerattributeId: 1.2.840.113556.1.4.537attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 52458021-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute eFSPolicyThe Encrypting File System (EFS) : EFSPolicyldapDisplayName: eFSPolicyattributeId: 1.2.840.113556.1.4.268attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 8e4eb2ec-4712-11d0-a1a0-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fd-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute employeeIDThis attribute specifies the ID of an : Employee-IDldapDisplayName: employeeIDattributeId: 1.2.840.113556.1.4.35attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967962-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute employeeNumberThis attribute specifies the number assigned to an employee other than the : Employee-NumberldapDisplayName: employeeNumberattributeId: 1.2.840.113556.1.2.610attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df73ef-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 512mapiID: 35943Version-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute employeeTypeThis attribute specifies the job category for an : Employee-TypeldapDisplayName: employeeTypeattributeId: 1.2.840.113556.1.2.613attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df73f0-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 256mapiID: 35945Version-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute EnabledThis attribute is used to signify whether a given crossRef is : EnabledldapDisplayName: EnabledattributeId: 1.2.840.113556.1.2.557attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: a8df73f2-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0mapiID: 35873systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute enabledConnectionThis attribute specifies whether a connection is available for : Enabled-ConnectionldapDisplayName: enabledConnectionattributeId: 1.2.840.113556.1.4.36attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967963-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute enrollmentProvidersPublic key infrastructure (PKI) certificate : Enrollment-ProvidersldapDisplayName: enrollmentProvidersattributeId: 1.2.840.113556.1.4.825attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a39c5b3-8960-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute entryTTLThis operational attribute is maintained by the server and appears to be present in every dynamic entry. The attribute is not present when the entry does not contain the dynamicObject object class. The value of this attribute is the time in seconds that the entry will continue to exist before disappearing from the directory. In the absence of intervening "refresh" operations, the values returned by reading the attribute in two successive searches are guaranteed to be nonincreasing. The smallest permissible value is 0, indicating that the entry can disappear without warning. The attribute is marked NO-USER-MODIFICATION because it can be changed only by using the refresh operation. cn: Entry-TTLldapDisplayName: entryTTLattributeId: 1.3.6.1.4.1.1466.101.119.3attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d213decc-d81a-4384-aac2-dcfcfd631cf8systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 31557600systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute extendedAttributeInfoThis attribute specifies a multivalued property containing strings that represent additional information for each : Extended-Attribute-InfoldapDisplayName: extendedAttributeInfoattributeId: 1.2.840.113556.1.4.909attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad947-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute extendedCharsAllowedThis attribute specifies whether extended characters are allowed in the value of this attribute. Applies only to IA5, numeric, printable, and teletex string : Extended-Chars-AllowedldapDisplayName: extendedCharsAllowedattributeId: 1.2.840.113556.1.2.380attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967966-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 32935systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently. systemOnly: TRUEThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute extendedClassInfoThis attribute specifies a multivalued property containing strings that represent additional information for each class. Each value contains the governsID, lDAPDisplayName, and schemaIDGUID of the : Extended-Class-InfoldapDisplayName: extendedClassInfoattributeId: 1.2.840.113556.1.4.908attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad948-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute extensionNameThis attribute specifies the name of a property page used to extend the UI of a directory : Extension-NameldapDisplayName: extensionNameattributeId: 1.2.840.113556.1.2.227attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967972-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 255mapiID: 32937systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute extraColumnsThis is a multivalued attribute whose value(s) consist of a 5 tuple: (attribute name), (column title), (default visibility (0,1)), (column width (-1 for auto width)), and 0 (reserved for future use). This value is used by the Active Directory Users and Computers : Extra-ColumnsldapDisplayName: extraColumnsattributeId: 1.2.840.113556.1.4.1687attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d24e2846-1dd9-4bcf-99d7-a6227cc86da7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute facsimileTelephoneNumberContains the telephone number of the user's business fax : Facsimile-Telephone-NumberldapDisplayName: facsimileTelephoneNumberattributeId: 2.5.4.23attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967974-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14883systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fileExtPriorityThis attribute specifies a list of file extensions in an application package and their associated priorities. cn: File-Ext-PriorityldapDisplayName: fileExtPriorityattributeId: 1.2.840.113556.1.4.816attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d9e18315-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute flagsTo be used by the object to store bit : FlagsldapDisplayName: flagsattributeId: 1.2.840.113556.1.4.38attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967976-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute flatNameFor Windows NT domains, the flat name is the NetBIOS name. For links with non–Windows NT domains, the flat name is the identifying name of that domain or it is : Flat-NameldapDisplayName: flatNameattributeId: 1.2.840.113556.1.4.511attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b7b13117-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute forceLogoffThis attribute is used in computing the kickoff time. Logoff time minus Force Log Off equals kickoff : Force-LogoffldapDisplayName: forceLogoffattributeId: 1.2.840.113556.1.4.39attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967977-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attributeSecurityGuid is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute foreignIdentifierThis attribute specifies the security properties used by a foreign : Foreign-IdentifierldapDisplayName: foreignIdentifierattributeId: 1.2.840.113556.1.4.356attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 3e97891e-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute friendlyNamesThis attribute specifies a list of default friendly name definitions supported by a : Friendly-NamesldapDisplayName: friendlyNamesattributeId: 1.2.840.113556.1.4.682attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb88-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fromEntryThis is a constructed attribute that is TRUE if the object is writable, and FALSE if it is read-only (for example, a global catalog replica instance).cn: From-EntryldapDisplayName: fromEntryattributeId: 1.2.840.113556.1.4.910attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: FALSEschemaIdGuid: 9a7ad949-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute fromServerThis attribute specifies the distinguished name of the replication source : From-ServerldapDisplayName: fromServerattributeId: 1.2.840.113556.1.4.40attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf967979-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute frsComputerReferenceThis File Replication service (FRS) attribute contains a reference to a replica set member's computer : Frs-Computer-ReferenceldapDisplayName: frsComputerReferenceattributeId: 1.2.840.113556.1.4.869attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 2a132578-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 102isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute frsComputerReferenceBLThis FRS attribute is a back link attribute of Attribute frsComputerReference and contains a reference to replica sets to which this computer : Frs-Computer-Reference-BLldapDisplayName: frsComputerReferenceBLattributeId: 1.2.840.113556.1.4.870attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2a132579-9373-11d1-aebc-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 103systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSControlDataCreationThis FRS attribute contains a Warning/Error level pair for file data creation (megabyte (MB) per second).cn: FRS-Control-Data-CreationldapDisplayName: fRSControlDataCreationattributeId: 1.2.840.113556.1.4.871attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a13257a-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSControlInboundBacklogThis FRS attribute contains a Warning/Error level pair for inbound backlog (number of files).cn: FRS-Control-Inbound-BacklogldapDisplayName: fRSControlInboundBacklogattributeId: 1.2.840.113556.1.4.872attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a13257b-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSControlOutboundBacklogThis FRS attribute contains a Warning/Error level pair for outbound backlog (number of files).cn: FRS-Control-Outbound-BacklogldapDisplayName: fRSControlOutboundBacklogattributeId: 1.2.840.113556.1.4.873attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a13257c-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSDirectoryFilterThis FRS attribute contains a list of directories excluded from file replication (for example, the "temp" directory or the "obj" directory).cn: FRS-Directory-FilterldapDisplayName: fRSDirectoryFilterattributeId: 1.2.840.113556.1.4.484attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f171-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSDSPollThis FRS attribute contains the DS polling interval for the file replication : FRS-DS-PollldapDisplayName: fRSDSPollattributeId: 1.2.840.113556.1.4.490attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1be8f177-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSExtensionsThis FRS attribute contains binary data used by file : FRS-ExtensionsldapDisplayName: fRSExtensionsattributeId: 1.2.840.113556.1.4.536attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 52458020-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSFaultConditionThis FRS attribute contains the fault condition for a : FRS-Fault-ConditionldapDisplayName: fRSFaultConditionattributeId: 1.2.840.113556.1.4.491attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f178-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSFileFilterThis FRS attribute contains the list of file extensions excluded from file : FRS-File-FilterldapDisplayName: fRSFileFilterattributeId: 1.2.840.113556.1.4.483attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f170-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSFlagsThis FRS attribute contains the FRS option : FRS-FlagsldapDisplayName: fRSFlagsattributeId: 1.2.840.113556.1.4.874attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2a13257d-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSLevelLimitThis FRS attribute contains the limit depth of the directory tree to replicate for file : FRS-Level-LimitldapDisplayName: fRSLevelLimitattributeId: 1.2.840.113556.1.4.534attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 5245801e-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSMemberReferenceThis FRS attribute contains a reference to the member object for this : FRS-Member-ReferenceldapDisplayName: fRSMemberReferenceattributeId: 1.2.840.113556.1.4.875attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 2a13257e-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 104isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSMemberReferenceBLThis FRS attribute is the back link attribute of Attribute fRSMemberReference and contains a reference to subscriber objects for this : FRS-Member-Reference-BLldapDisplayName: fRSMemberReferenceBLattributeId: 1.2.840.113556.1.4.876attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2a13257f-9373-11d1-aebc-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 105systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSPartnerAuthLevelThis FRS attribute contains the remote procedure call (RPC) security : FRS-Partner-Auth-LevelldapDisplayName: fRSPartnerAuthLevelattributeId: 1.2.840.113556.1.4.877attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2a132580-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSPrimaryMemberThis FRS attribute contains a reference to the primary member of a replica : FRS-Primary-MemberldapDisplayName: fRSPrimaryMemberattributeId: 1.2.840.113556.1.4.878attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 2a132581-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 106systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSReplicaSetGUIDThis FRS attribute contains a GUID that identifies an FRS replica : FRS-Replica-Set-GUIDldapDisplayName: fRSReplicaSetGUIDattributeId: 1.2.840.113556.1.4.533attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5245801a-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSReplicaSetTypeThis FRS attribute contains a code that indicates whether this is a system volume (SYSVOL) replica set, a distributed file system (DFS) replica set, or other replica : FRS-Replica-Set-TypeldapDisplayName: fRSReplicaSetTypeattributeId: 1.2.840.113556.1.4.31attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 26d9736b-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSRootPathThis FRS attribute contains a path to the root of the replicated file system : FRS-Root-PathldapDisplayName: fRSRootPathattributeId: 1.2.840.113556.1.4.487attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f174-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSRootSecurityThis FRS attribute contains a security descriptor of the replica set root for file : FRS-Root-SecurityldapDisplayName: fRSRootSecurityattributeId: 1.2.840.113556.1.4.535attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEschemaIdGuid: 5245801f-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65535systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSServiceCommandThis FRS attribute contains a Unicode string that an administrator can set to pass a command to every replica set : FRS-Service-CommandldapDisplayName: fRSServiceCommandattributeId: 1.2.840.113556.1.4.500attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ddac0cee-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSServiceCommandStatusThis FRS attribute contains the response from the last command issued to a : FRS-Service-Command-StatusldapDisplayName: fRSServiceCommandStatusattributeId: 1.2.840.113556.1.4.879attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a132582-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSStagingPathThis FRS attribute contains a path to the file replication staging : FRS-Staging-PathldapDisplayName: fRSStagingPathattributeId: 1.2.840.113556.1.4.488attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f175-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSTimeLastCommandThis FRS attribute contains the time in which the last command was : FRS-Time-Last-CommandldapDisplayName: fRSTimeLastCommandattributeId: 1.2.840.113556.1.4.880attributeSyntax: 2.5.5.11omSyntax: 23isSingleValued: TRUEschemaIdGuid: 2a132583-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSTimeLastConfigChangeThis FRS attribute contains the time in which the last configuration change was : FRS-Time-Last-Config-ChangeldapDisplayName: fRSTimeLastConfigChangeattributeId: 1.2.840.113556.1.4.881attributeSyntax: 2.5.5.11omSyntax: 23isSingleValued: TRUEschemaIdGuid: 2a132584-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSUpdateTimeoutThis FRS attribute contains the maximum time, in minutes, to wait to complete an update before giving : FRS-Update-TimeoutldapDisplayName: fRSUpdateTimeoutattributeId: 1.2.840.113556.1.4.485attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1be8f172-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSVersionThis FRS attribute contains the version number and build : FRS-VersionldapDisplayName: fRSVersionattributeId: 1.2.840.113556.1.4.882attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a132585-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSVersionGUIDIf this FRS attribute is present, changing its value indicates that a configuration change has been made on this replica : FRS-Version-GUIDldapDisplayName: fRSVersionGUIDattributeId: 1.2.840.113556.1.4.43attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 26d9736c-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fRSWorkingPathThis FRS attribute contains the path to the file replication : FRS-Working-PathldapDisplayName: fRSWorkingPathattributeId: 1.2.840.113556.1.4.486attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f173-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute fSMORoleOwnerThe fSMORoleOwner attribute stores the distinguished name of a DSA object as described in [MS-ADTS] section 3.1.1.1.11 (FSMO Roles).cn: FSMO-Role-OwnerldapDisplayName: fSMORoleOwnerattributeId: 1.2.840.113556.1.4.369attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 66171887-8f3c-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute garbageCollPeriodThis attribute is located on the CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,... object. It represents the period, in hours, between DS garbage collection : Garbage-Coll-PeriodldapDisplayName: garbageCollPeriodattributeId: 1.2.840.113556.1.2.301attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 5fd424a1-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0mapiID: 32943systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute gecosThe GECOS field (the common name, as specified in [RFC2307] section 3).cn: GecosldapDisplayName: gecosattributeId: 1.3.6.1.1.1.1.2attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: a3e03f1f-1d55-4253-a0af-30c2a784e46esystemOnly: FALSEsearchFlags: 0rangeUpper: 10240Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute generatedConnectionSet to TRUE if this connection was created by autotopology : Generated-ConnectionldapDisplayName: generatedConnectionattributeId: 1.2.840.113556.1.4.41attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf96797a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute generationQualifierIndicates a person's generation; for example, junior (Jr.) or : Generation-QualifierldapDisplayName: generationQualifierattributeId: 2.5.4.44attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 16775804-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64mapiID: 35923systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute gidNumberAn integer uniquely identifying a group in an administrative domain, as specified in [RFC2307].cn: GidNumberldapDisplayName: gidNumberattributeId: 1.3.6.1.1.1.1.1attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c5b95f0c-ec9e-41c4-849c-b46597ed6696systemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute givenNameContains the given name (first name) of the : Given-NameldapDisplayName: givenNameattributeId: 2.5.4.42attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff8e-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14854isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute globalAddressListThis attribute is used on an Exchange Server container to store the distinguished name of a newly created global address list (GAL). Once this attribute has at least one entry, the implementer can enable MAPI clients to use a : Global-Address-ListldapDisplayName: globalAddressListattributeId: 1.2.840.113556.1.4.1245attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f754c748-06f4-11d2-aa53-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute globalAddressList2This attribute is used on an Exchange Server container to store the distinguished name of a newly created GAL. Once this attribute has at least one entry, the implementer can enable MAPI clients to use a GAL. Similar to globalAddressList, it differs by being a linked : Global-Address-List2ldapDisplayName: globalAddressList2attributeId: 1.2.840.113556.1.4.2047attributeSyntax: 2.5.5.1linkID: 2124omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 4898f63d-4112-477c-8826-3ca00bd8277dsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows Server 2008.Attribute governsIDThis attribute specifies the unique object ID of the class defined by this class-schema : Governs-IDldapDisplayName: governsIDattributeId: 1.2.840.113556.1.2.22attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf96797d-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute gPCFileSysPathThis attribute specifies the Universal Naming Convention (UNC) path to the Group Policy Object template located in the system volume (SYSVOL).cn: GPC-File-Sys-PathldapDisplayName: gPCFileSysPathattributeId: 1.2.840.113556.1.4.894attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f30e3bc1-9ff0-11d1-b603-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute gPCFunctionalityVersionThis attribute specifies the version of the Group Policy Object Editor that created this : GPC-Functionality-VersionldapDisplayName: gPCFunctionalityVersionattributeId: 1.2.840.113556.1.4.893attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f30e3bc0-9ff0-11d1-b603-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute gPCMachineExtensionNamesThis attribute is used by the Group Policy Object (GPO) for machine : GPC-Machine-Extension-NamesldapDisplayName: gPCMachineExtensionNamesattributeId: 1.2.840.113556.1.4.1348attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 32ff8ecc-783f-11d2-9916-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute gPCUserExtensionNamesThis attribute is used by the GPO for user : GPC-User-Extension-NamesldapDisplayName: gPCUserExtensionNamesattributeId: 1.2.840.113556.1.4.1349attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 42a75fc6-783f-11d2-9916-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute gPCWQLFilterThis attribute is used to store a string that contains a GUID for the filter and a Windows Management Instrumentation (WMI) namespace : GPC-WQL-FilterldapDisplayName: gPCWQLFilterattributeId: 1.2.840.113556.1.4.1694attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7bd4c7a6-1add-4436-8c04-3999a880154csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute gPLinkThis attribute specifies a value used by the Group Policy Core Protocol. See [MS-GPOL] section 2.2.: GP-LinkldapDisplayName: gPLinkattributeId: 1.2.840.113556.1.4.891attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f30e3bbe-9ff0-11d1-b603-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute gPOptionsOptions that affect all Group Policy associated with the object hosting this : GP-OptionsldapDisplayName: gPOptionsattributeId: 1.2.840.113556.1.4.892attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f30e3bbf-9ff0-11d1-b603-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute groupAttributescn: Group-AttributesldapDisplayName: groupAttributesattributeId: 1.2.840.113556.1.4.152attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96797e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute groupMembershipSAMWindows NT security. Down-level Windows NT : Group-Membership-SAMldapDisplayName: groupMembershipSAMattributeId: 1.2.840.113556.1.4.166attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967980-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute groupPrioritycn: Group-PriorityldapDisplayName: groupPriorityattributeId: 1.2.840.113556.1.4.345attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: eea65905-8ac6-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute groupsToIgnorecn: Groups-to-IgnoreldapDisplayName: groupsToIgnoreattributeId: 1.2.840.113556.1.4.344attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: eea65904-8ac6-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute groupTypeThis attribute contains a set of flags that define the type and scope of a group object. For more information about the possible values for this attribute, see the Remarks section of [MSDN-GroupType].cn: Group-TypeldapDisplayName: groupTypeattributeId: 1.2.840.113556.1.4.750attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a9a021e-4a5b-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute hasMasterNCsThis attribute contains the distinguished names of naming contexts. Forward link for the Mastered-By : Has-Master-NCsldapDisplayName: hasMasterNCsattributeId: 1.2.840.113556.1.2.14attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967982-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0linkID: 76mapiID: 32950systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute hasPartialReplicaNCsSibling to Has-Master-NCs. The Has-Partial-Replica-NCs attribute reflects the distinguished name for all other-domain NCs that have been replicated into a global catalog (GC).cn: Has-Partial-Replica-NCsldapDisplayName: hasPartialReplicaNCsattributeId: 1.2.840.113556.1.2.15attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967981-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0linkID: 74mapiID: 32949systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute helpData16This attribute was used for the Win16 Help file format for Exchange Server 4.0. It is not used for any other versions of Exchange : Help-Data16ldapDisplayName: helpData16attributeId: 1.2.840.113556.1.2.402attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424a7-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32826systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute helpData32This attribute was used for the Win32 Help file format for Exchange Server 4.0. It is not used for any other versions of Exchange : Help-Data32ldapDisplayName: helpData32attributeId: 1.2.840.113556.1.2.9attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424a8-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32784systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute helpFileNameThis attribute was used for Exchange Server 4.0. It contained the name that is used for the file when the provider downloaded Help data to a client computer. It is not used for any other versions of Exchange : Help-File-NameldapDisplayName: helpFileNameattributeId: 1.2.840.113556.1.2.327attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5fd424a9-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 13mapiID: 32827systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute hideFromABThis is a defunct attribute and is not to be : Hide-From-ABldapDisplayName: hideFromABattributeId: 1.2.840.113556.1.4.1780attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: ec05b750-a977-4efe-8e8d-ba6c1a6e33a8systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute homeDirectoryThis attribute specifies the home directory for the account. This value can be a null : Home-DirectoryldapDisplayName: homeDirectoryattributeId: 1.2.840.113556.1.4.44attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967985-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute homeDriveThis attribute specifies the drive letter to which to map the UNC path specified by homeDirectory. The drive letter is specified in the form "<DriveLetter>:" where <DriveLetter> is the letter of the drive to map. The <DriveLetter> is a single, uppercase letter and the colon (:) is : Home-DriveldapDisplayName: homeDriveattributeId: 1.2.840.113556.1.4.45attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967986-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute homePhoneThe user's main home telephone : Phone-Home-PrimaryldapDisplayName: homePhoneattributeId: 0.9.2342.19200300.100.1.20attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ffa1-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14857isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently.systemFlags: 0Attribute homePostalAddressThis attribute specifies a user's home : Address-HomeldapDisplayName: homePostalAddressattributeId: 1.2.840.113556.1.2.617attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 16775781-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 4096attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14941Version-Specific Behavior: First implemented on Windows 2000 Server.On Windows 2000 Server, the following attribute is defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute hostThis attribute type specifies a host : hostldapDisplayName: hostattributeId: 0.9.2342.19200300.100.1.9attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 6043df71-fa48-46cf-ab7c-cbd54644b22dsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute houseIdentifierThe houseIdentifier attribute specifies a linguistic construct used to identify a particular building; for example, a house number or house name relative to a street, avenue, town, or : houseIdentifierldapDisplayName: houseIdentifierattributeId: 2.5.4.51attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: a45398b7-c44a-4eb6-82d3-13c10946dbfesystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768Version-Specific Behavior: First implemented on Windows Server 2003.Attribute iconPathThis attribute specifies the source for loading an : Icon-PathldapDisplayName: iconPathattributeId: 1.2.840.113556.1.4.219attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f0f8ff83-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute implementedCategoriesThis attribute specifies a list of component category IDs that this object : Implemented-CategoriesldapDisplayName: implementedCategoriesattributeId: 1.2.840.113556.1.4.320attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 7d6c0e92-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute indexedScopesThis attribute specifies the list of indexed directory scopes (for example, C:\ or D:\).cn: IndexedScopesldapDisplayName: indexedScopesattributeId: 1.2.840.113556.1.4.681attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb87-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute infoThis attribute specifies the user's comments. This string can be a null : CommentldapDisplayName: infoattributeId: 1.2.840.113556.1.2.81attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96793e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 12292systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute initialAuthIncomingThis attribute is not necessary for Active Directory functioning, and this protocol does not define a format beyond that required by the : Initial-Auth-IncomingldapDisplayName: initialAuthIncomingattributeId: 1.2.840.113556.1.4.539attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 52458023-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute initialAuthOutgoingThis attribute is used to contain information about an initial outgoing authentication sent by the authentication server for this domain to the client that requested authentication. The server that uses this attribute receives the authorization from the authentication server and sends it to the : Initial-Auth-OutgoingldapDisplayName: initialAuthOutgoingattributeId: 1.2.840.113556.1.4.540attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 52458024-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute initialsThis attribute contains the initials for parts of the user's full name. This can be used as the middle initial in the Windows address : InitialsldapDisplayName: initialsattributeId: 2.5.4.43attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff90-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 6attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14858systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute installUiLevelThis attribute specifies information for the type (level) of installation that is used for the user interface. Possible installation levels are as follows: 2 INSTALLUILEVEL_NONE (silent installation), 3 INSTALLUILEVEL_BASIC (simple installation with error handling), 4 INSTALLUILEVEL_REDUCED (authored UI, wizard dialogs suppressed), and 5 INSTALLUILEVEL_FULL (authored UI with wizards, progress, and errors).cn: Install-Ui-LevelldapDisplayName: installUiLevelattributeId: 1.2.840.113556.1.4.847attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 96a7dd64-9118-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute instanceTypeA bit field that dictates how the object is instantiated on a particular server. The value of this attribute can differ on different replicas even if the replicas are in sync. This attribute can be zero or a combination of one or more of the following bit flags.Bit flagMeaning0x00000001The head of naming context.0x00000002This replica is not instantiated.0x00000004The object is writable on this directory.0x00000008The naming context above this one on this directory is held.0x00000010The naming context is being constructed for the first time via replication.0x00000020The naming context is being removed from the local directory system agent (DSA).cn: Instance-TypeldapDisplayName: instanceTypeattributeId: 1.2.840.113556.1.2.1attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96798c-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE mapiID: 32957isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute internationalISDNNumberThis attribute specifies an international ISDN number associated with an : International-ISDN-NumberldapDisplayName: internationalISDNNumberattributeId: 2.5.4.25attributeSyntax: 2.5.5.6omSyntax: 18isSingleValued: FALSEschemaIdGuid: bf96798d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 16attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 32958systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute interSiteTopologyFailoverThis attribute indicates how much time can transpire since the last keep-alive message for the intersite topology generator to be considered : Inter-Site-Topology-FailoverldapDisplayName: interSiteTopologyFailoverattributeId: 1.2.840.113556.1.4.1248attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: b7c69e60-2cc7-11d2-854e-00a0c983f608systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Note:?This attribute is used for the server-to-server replication implementation only; the meaning is not significant to Windows clients.Attribute interSiteTopologyGeneratorThis attribute specifies support failover for the machine designated as the one that runs Knowledge Consistency Checker (KCC) intersite topology generation in a given : Inter-Site-Topology-GeneratorldapDisplayName: interSiteTopologyGeneratorattributeId: 1.2.840.113556.1.4.1246attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b7c69e5e-2cc7-11d2-854e-00a0c983f608systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Note:?This attribute is used for the server-to-server replication implementation only; the meaning is not significant to Windows clients.Attribute interSiteTopologyRenewThis attribute indicates how often the intersite topology generator updates the keep-alive message that is sent to domain controllers that are contained in the same : Inter-Site-Topology-RenewldapDisplayName: interSiteTopologyRenewattributeId: 1.2.840.113556.1.4.1247attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: b7c69e5f-2cc7-11d2-854e-00a0c983f608systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Note:?This attribute is used for the server-to-server replication implementation only; the meaning is not significant to Windows clients.Attribute invocationIdThis attribute is used to uniquely identify the specific version of the directory database associated with a domain : Invocation-IdldapDisplayName: invocationIdattributeId: 1.2.840.113556.1.2.115attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf96798e-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fATTINDEXmapiID: 32959systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently.searchFlags: 0The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ipHostNumberThis attribute specifies the IP address as a dotted decimal, omitting leading : IpHostNumberldapDisplayName: ipHostNumberattributeId: 1.3.6.1.1.1.1.19attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: de8bb721-85dc-4fde-b687-9657688e667esystemOnly: FALSEsearchFlags: 0rangeUpper: 128Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute ipNetmaskNumberThis attribute specifies the IP netmask as a dotted decimal, omitting leading : IpNetmaskNumberldapDisplayName: ipNetmaskNumberattributeId: 1.3.6.1.1.1.1.21attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 6ff64fcd-462e-4f62-b44a-9a5347659eb9systemOnly: FALSEsearchFlags: 0rangeUpper: 128Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute ipNetworkNumberThis attribute specifies the IP network as a dotted decimal, omitting leading : IpNetworkNumberldapDisplayName: ipNetworkNumberattributeId: 1.3.6.1.1.1.1.20attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 4e3854f4-3087-42a4-a813-bb0c528958d3systemOnly: FALSEsearchFlags: 0rangeUpper: 128Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute ipPhoneThis attribute specifies the TCP/IP address for the telephone. It is used by : Phone-Ip-PrimaryldapDisplayName: ipPhoneattributeId: 1.2.840.113556.1.4.721attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4d146e4a-48d4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, rangeUpper is not defined.Attribute ipProtocolNumberThis attribute is part of the protocols map and stores the unique number that identifies the : IpProtocolNumberldapDisplayName: ipProtocolNumberattributeId: 1.3.6.1.1.1.1.17attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ebf5c6eb-0e2d-4415-9670-1081993b4211systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute ipsecDataThe Ipsec-Data attribute is for internal use : Ipsec-DataldapDisplayName: ipsecDataattributeId: 1.2.840.113556.1.4.623attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: b40ff81f-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipsecDataTypeThe Ipsec-Data-Type attribute is for internal use : Ipsec-Data-TypeldapDisplayName: ipsecDataTypeattributeId: 1.2.840.113556.1.4.622attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: b40ff81e-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipsecFilterReferenceThe Ipsec-Filter-Reference : Ipsec-Filter-ReferenceldapDisplayName: ipsecFilterReferenceattributeId: 1.2.840.113556.1.4.629attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: b40ff823-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipsecIDThe Ipsec-ID : Ipsec-IDldapDisplayName: ipsecIDattributeId: 1.2.840.113556.1.4.621attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b40ff81d-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipsecISAKMPReferenceThe Ipsec-ISAKMP-Reference attribute (see [MS-GPIPSEC] section 2.2.1.1.1).cn: Ipsec-ISAKMP-ReferenceldapDisplayName: ipsecISAKMPReferenceattributeId: 1.2.840.113556.1.4.626attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b40ff820-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipsecNameThe Ipsec-Name : Ipsec-NameldapDisplayName: ipsecNameattributeId: 1.2.840.113556.1.4.620attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b40ff81c-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute iPSECNegotiationPolicyActionThe IPSEC-Negotiation-Policy-Action : IPSEC-Negotiation-Policy-ActionldapDisplayName: iPSECNegotiationPolicyActionattributeId: 1.2.840.113556.1.4.888attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 07383075-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipsecNegotiationPolicyReferenceThe Ipsec-Negotiation-Policy-Reference : Ipsec-Negotiation-Policy-ReferenceldapDisplayName: ipsecNegotiationPolicyReferenceattributeId: 1.2.840.113556.1.4.628attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b40ff822-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute iPSECNegotiationPolicyTypeThe IPSEC-Negotiation-Policy-Type : IPSEC-Negotiation-Policy-TypeldapDisplayName: iPSECNegotiationPolicyTypeattributeId: 1.2.840.113556.1.4.887attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 07383074-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipsecNFAReferenceThe Ipsec-NFA-Reference attribute (see [MS-GPIPSEC] section 2.2.1.1.1).cn: Ipsec-NFA-ReferenceldapDisplayName: ipsecNFAReferenceattributeId: 1.2.840.113556.1.4.627attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: b40ff821-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipsecOwnersReferenceThe Ipsec-Owners-Reference : Ipsec-Owners-ReferenceldapDisplayName: ipsecOwnersReferenceattributeId: 1.2.840.113556.1.4.624attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: b40ff824-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipsecPolicyReferenceThe Ipsec-Policy-Reference : Ipsec-Policy-ReferenceldapDisplayName: ipsecPolicyReferenceattributeId: 1.2.840.113556.1.4.517attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b7b13118-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ipServicePortThis is a part of the services map and contains the port at which the UNIX service is : IpServicePortldapDisplayName: ipServicePortattributeId: 1.3.6.1.1.1.1.15attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ff2daebf-f463-495a-8405-3e483641eaa2systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute ipServiceProtocolThis is a part of the services map and stores the protocol number for a UNIX : IpServiceProtocolldapDisplayName: ipServiceProtocolattributeId: 1.3.6.1.1.1.1.16attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: cd96ec0b-1ed6-43b4-b26b-f170b645883fsystemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute isCriticalSystemObjectIf TRUE, the object hosting this attribute is replicated during installation of a new : Is-Critical-System-ObjectldapDisplayName: isCriticalSystemObjectattributeId: 1.2.840.113556.1.4.868attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 00fbf30d-91fe-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute isDefunctIf TRUE, the class or attribute is no longer usable. Old versions of this object can exist, but new ones cannot be : Is-DefunctldapDisplayName: isDefunctattributeId: 1.2.840.113556.1.4.661attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 28630ebe-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute isDeletedIf TRUE, this object has been marked for deletion and will be removed from the Active Directory system [MS-ADOD].cn: Is-DeletedldapDisplayName: isDeletedattributeId: 1.2.840.113556.1.2.48attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf96798f-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 32960isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute isEphemeralcn: Is-EphemeralldapDisplayName: isEphemeralattributeId: 1.2.840.113556.1.4.1212attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: f4c453f0-c5f1-11d1-bbcb-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute isMemberOfPartialAttributeSetIf TRUE, this attribute is replicated to the global : Is-Member-Of-Partial-Attribute-SetldapDisplayName: isMemberOfPartialAttributeSetattributeId: 1.2.840.113556.1.4.639attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 19405b9d-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute isPrivilegeHolderThis attribute specifies a back link to privileges held by a given : Is-Privilege-HolderldapDisplayName: isPrivilegeHolderattributeId: 1.2.840.113556.1.4.638attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 19405b9c-3cfa-11d1-a9c0-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 71systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute isRecycledIf TRUE, this object has been marked for permanent deletion. Additionally, if the Recycle Bin optional feature is enabled, the value TRUE marks an object that cannot be undeleted. It will be removed from the Active Directory system [MS-ADOD].cn: Is-RecycledldapDisplayName: isRecycledattributeId: 1.2.840.113556.1.4.2058attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 8fb59256-55f1-444b-aacb-f5b482fe3459systemOnly: TRUEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERisMemberOfPartialAttributeSet: TRUEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows Server 2008 R2 operating system.Attribute isSingleValuedIf TRUE, this attribute can only store one : Is-Single-ValuedldapDisplayName: isSingleValuedattributeId: 1.2.840.113556.1.2.33attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967992-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 32961systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute jpegPhotoUsed to store one or more images of a person by using the JPEG File Interchange Format, as specified in [JFIF].cn: jpegPhotoldapDisplayName: jpegPhotoattributeId: 0.9.2342.19200300.100.1.60attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bac80572-09c4-4fa9-9ae6-7628d7adbe0esystemOnly: FALSEsearchFlags: 0showInAdvancedViewOnly: FALSEVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute keywordsThis attribute specifies a list of keywords that can be used to locate a given connection : KeywordsldapDisplayName: keywordsattributeId: 1.2.840.113556.1.4.48attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967993-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 256isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute knowledgeInformationThis attribute specifies a human-readable accumulated description of knowledge that is mastered by a specific : Knowledge-InformationldapDisplayName: knowledgeInformationattributeId: 2.5.4.2attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: FALSEschemaIdGuid: 1677581f-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 32963Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute lThis attribute represents the name of a locality, such as a town or : Locality-NameldapDisplayName: lattributeId: 2.5.4.7attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679a2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPY | fATTINDEXrangeLower: 1rangeUpper: 128attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14887isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute labeledURIThis attribute specifies a Uniform Resource Identifier (URI) followed by a label. The label is used to describe the resource to which the URI points, and it is intended as a friendly : labeledURIldapDisplayName: labeledURIattributeId: 1.3.6.1.4.1.250.1.57attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: c569bb46-c680-44bc-a273-e6c227d71b45systemOnly: FALSEsearchFlags: 0showInAdvancedViewOnly: FALSEVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute lastBackupRestorationTimeThis attribute specifies when the last system restore : Last-Backup-Restoration-TimeldapDisplayName: lastBackupRestorationTimeattributeId: 1.2.840.113556.1.4.519attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 1fbb0be8-ba63-11d0-afef-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute lastContentIndexedThis attribute specifies the time this volume was last content-: Last-Content-IndexedldapDisplayName: lastContentIndexedattributeId: 1.2.840.113556.1.4.50attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967995-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute lastKnownParentThis attribute specifies the distinguished name of the last known parent of an orphaned or deleted : Last-Known-ParentldapDisplayName: lastKnownParentattributeId: 1.2.840.113556.1.4.781attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 52ab8670-5709-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastLogoffThis attribute specifies the last time the user logged off. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the last logoff time is : Last-LogoffldapDisplayName: lastLogoffattributeId: 1.2.840.113556.1.4.51attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967996-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastLogonThis attribute specifies the last time the user logged on. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the last logon time is : Last-LogonldapDisplayName: lastLogonattributeId: 1.2.840.113556.1.4.52attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967997-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastLogonTimestampThis is the time that the user last logged on to the domain. Whenever a user logs on, the value of this attribute is read from the DC. If msDS-LogonTimeSyncInterval is nonzero, and the value is older than (current_time - msDS-LogonTimeSyncInterval), the value is updated with the current time. The initial update, after the domain functional level is raised to DS_BEHAVIOR_WIN2003 or higher, is calculated as 14 days minus a random percentage of 5 days.Note:?This attribute is present on objects only when the domain functional level is DS_BEHAVIOR_WIN2003 or : Last-Logon-TimestampldapDisplayName: lastLogonTimestampattributeId: 1.2.840.113556.1.4.1696attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: c0e20a04-0e5a-4ff3-9482-5efeaecd7060systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows Server 2003.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastSetTimeThis attribute specifies the last time the secret was : Last-Set-TimeldapDisplayName: lastSetTimeattributeId: 1.2.840.113556.1.4.53attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967998-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastUpdateSequenceThis attribute specifies the update sequence number for the last item in the class store that was : Last-Update-SequenceldapDisplayName: lastUpdateSequenceattributeId: 1.2.840.113556.1.4.330attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d6c0e9c-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute lDAPAdminLimitsThis attribute contains a set of attribute-value pairs defining LDAP server administrative : LDAP-Admin-LimitsldapDisplayName: lDAPAdminLimitsattributeId: 1.2.840.113556.1.4.843attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7359a352-90f7-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lDAPDisplayNameThis attribute specifies the name used by LDAP clients, such as the ADSI LDAP provider, to read and write the attribute by using the LDAP : LDAP-Display-NameldapDisplayName: lDAPDisplayNameattributeId: 1.2.840.113556.1.2.460attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96799a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeLower: 1rangeUpper: 256mapiID: 33137isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lDAPIPDenyListThis attribute holds a list of binary IP addresses that are denied access to an LDAP : LDAP-IPDeny-ListldapDisplayName: lDAPIPDenyListattributeId: 1.2.840.113556.1.4.844attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 7359a353-90f7-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lSACreationTimeThis attribute is used to support replication to Windows NT 4.0 : LSA-Creation-TimeldapDisplayName: lSACreationTimeattributeId: 1.2.840.113556.1.4.66attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679ad-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute lSAModifiedCountThis attribute is used to support replication to Windows NT 4.0 : LSA-Modified-CountldapDisplayName: lSAModifiedCountattributeId: 1.2.840.113556.1.4.67attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679ae-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute legacyExchangeDNThis attribute specifies the distinguished name previously used by Exchange : Legacy-Exchange-DNldapDisplayName: legacyExchangeDNattributeId: 1.2.840.113556.1.4.655attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 28630ebc-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: fPRESERVEONDELETE| fANR | fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute linkIDThis attribute specifies an integer that indicates that the attribute is a linked attribute. An even integer is a forward link and an odd integer is a back : Link-IDldapDisplayName: linkIDattributeId: 1.2.840.113556.1.2.50attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96799b-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 32965systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute linkTrackSecretThis attribute specifies a link to a secret key that allows an encrypted file to be translated into plain : Link-Track-SecretldapDisplayName: linkTrackSecretattributeId: 1.2.840.113556.1.4.269attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 2ae80fe2-47b4-11d0-a1a4-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute lmPwdHistoryThe password history of the user in LAN Manager (LM) one-way format (OWF). The LM OWF is used for compatibility with LAN Manager 2.x clients, Windows 95 operating system, and Windows 98 operating system.For more information about usage, refer to [MS-SAMR] sections 3.1.1.6 and 3.1.1.9.: Lm-Pwd-HistoryldapDisplayName: lmPwdHistoryattributeId: 1.2.840.113556.1.4.160attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf96799d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute localeIDThis attribute specifies a list of locale IDs supported by this application. A locale ID represents a geographic location; for example, a country/region, a city, or a : Locale-IDldapDisplayName: localeIDattributeId: 1.2.840.113556.1.4.58attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: bf9679a1-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute localizationDisplayIdThis attribute is used to index the Extrts.mc file to get the localized displayName for the objects, for UI : Localization-Display-IdldapDisplayName: localizationDisplayIdattributeId: 1.2.840.113556.1.4.1353attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: a746f0d1-78d0-11d2-9916-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute localizedDescriptionThis attribute specifies the localization ID and display name for an : Localized-DescriptionldapDisplayName: localizedDescriptionattributeId: 1.2.840.113556.1.4.817attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d9e18316-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute localPolicyFlagsThis attribute specifies flags that determine where a machine gets its policy (Local-Policy-Reference).cn: Local-Policy-FlagsldapDisplayName: localPolicyFlagsattributeId: 1.2.840.113556.1.4.56attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96799e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute localPolicyReferenceThis attribute specifies the distinguished name of a local policy object that a policy object copies : Local-Policy-ReferenceldapDisplayName: localPolicyReferenceattributeId: 1.2.840.113556.1.4.457attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 80a67e4d-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b8a01-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute locationThis attribute specifies the user's location, such as an office : LocationldapDisplayName: locationattributeId: 1.2.840.113556.1.4.222attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 09dcb79f-165f-11d0-a064-00aa006c33edsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 1024isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute lockoutDurationThis attribute specifies the amount of time an account is locked due to the Lockout-Threshold being exceeded. This value is stored as a large integer. It represents the negative of the number of 100 nanosecond intervals that elapse, from the time the Lockout-Threshold is exceeded, before the account is : Lockout-DurationldapDisplayName: lockoutDurationattributeId: 1.2.840.113556.1.4.60attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679a5-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, rangeUpper is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lockOutObservationWindowThis attribute specifies the waiting period after which the Lockout Threshold?(section?2.372) is reset. The valid values are <None> and 00:00:00:01 through the Lockout Duration?(section?2.370) : Lock-Out-Observation-WindowldapDisplayName: lockOutObservationWindowattributeId: 1.2.840.113556.1.4.61attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679a4-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lockoutThresholdThis attribute specifies the number of invalid logon attempts that are permitted before the account is locked : Lockout-ThresholdldapDisplayName: lockoutThresholdattributeId: 1.2.840.113556.1.4.73attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679a6-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeUpper: 65535attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lockoutTimeThis attribute specifies the date and time (UTC) that this account was locked out. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the account is not currently locked : Lockout-TimeldapDisplayName: lockoutTimeattributeId: 1.2.840.113556.1.4.662attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 28630ebf-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute loginShellThis attribute specifies the path to the logon shell. For more information, see [RFC2307] section 2.: LoginShellldapDisplayName: loginShellattributeId: 1.3.6.1.1.1.1.4attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: a553d12c-3231-4c5e-8adf-8d189697721esystemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute logonCountThis attribute specifies the number of times that the account has successfully logged on. A value of 0 indicates that the value is : Logon-CountldapDisplayName: logonCountattributeId: 1.2.840.113556.1.4.169attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679aa-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute logonHoursThis attribute specifies the hours that the user is allowed to log on to the : Logon-HoursldapDisplayName: logonHoursattributeId: 1.2.840.113556.1.4.64attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679ab-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute logonWorkstationFor more information, see the userWorkstations attribute in [MS-ADA3].cn: Logon-WorkstationldapDisplayName: logonWorkstationattributeId: 1.2.840.113556.1.4.65attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679ac-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Change Tracking XE "Change tracking" XE "Tracking changes" This section identifies changes that were made to this document since the last release. Changes are classified as Major, Minor, or None. The revision class Major means that the technical content in the document was significantly revised. Major changes affect protocol interoperability or implementation. Examples of major changes are:A document revision that incorporates changes to interoperability requirements.A document revision that captures changes to protocol functionality.The revision class Minor means that the meaning of the technical content was clarified. Minor changes do not affect protocol interoperability or implementation. Examples of minor changes are updates to clarify ambiguity at the sentence, paragraph, or table level.The revision class None means that no new technical changes were introduced. Minor editorial and formatting changes may have been made, but the relevant technical content is identical to the last released version.The changes made to this document are listed in the following table. For more information, please contact dochelp@.SectionDescriptionRevision class1 IntroductionAdded a reference to [MS-ADTS] for the list of applicable products.MinorIndexAActive Directory attributes beginning with A - L PAGEREF section_8beac51f579d44299ce82be2d1be66d113Attributes beginning with A - L PAGEREF section_8beac51f579d44299ce82be2d1be66d113CChange tracking PAGEREF section_70a7dca56c3a405ba92c7f82a47ac41c139IIntroduction PAGEREF section_bc46a48118394997937a82058bce415f11SSchema attributes - Active Directory PAGEREF section_8beac51f579d44299ce82be2d1be66d113TTracking changes PAGEREF section_70a7dca56c3a405ba92c7f82a47ac41c139 ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download