Introduction - Microsoft



[MS-ADA3]: Active Directory Schema Attributes N-ZIntellectual Property Rights Notice for Open Specifications DocumentationTechnical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL's, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft Open Specification Promise or the Community Promise. If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@. Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit trademarks. Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise. Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it.Revision SummaryDateRevision HistoryRevision ClassComments2/22/20070.01Version 0.01 release6/1/20071.0MajorUpdated and revised the technical content.7/3/20071.0.1EditorialChanged language and formatting in the technical content.7/20/20071.0.2EditorialChanged language and formatting in the technical content.8/10/20071.0.3EditorialChanged language and formatting in the technical content.9/28/20071.0.4EditorialChanged language and formatting in the technical content.10/23/20071.0.5EditorialChanged language and formatting in the technical content.11/30/20072.0MajorAdded object.1/25/20083.0MajorUpdated and revised the technical content.3/14/20083.1MinorClarified status of several attributes.5/16/20083.1.1EditorialChanged language and formatting in the technical content.6/20/20083.2MinorClarified the meaning of the technical content.7/25/20083.2.1EditorialChanged language and formatting in the technical content.8/29/20084.0MajorUpdated and revised the technical content.10/24/20085.0MajorUpdated and revised the technical content.12/5/20086.0MajorUpdated and revised the technical content.1/16/20096.0.1EditorialChanged language and formatting in the technical content.2/27/20096.0.2EditorialChanged language and formatting in the technical content.4/10/20096.1MinorClarified the meaning of the technical content.5/22/20097.0MajorUpdated and revised the technical content.7/2/20098.0MajorUpdated and revised the technical content.8/14/20098.0.1EditorialChanged language and formatting in the technical content.9/25/20099.0MajorUpdated and revised the technical content.11/6/200910.0MajorUpdated and revised the technical content.12/18/200910.0.1EditorialChanged language and formatting in the technical content.1/29/201011.0MajorUpdated and revised the technical content.3/12/201012.0MajorUpdated and revised the technical content.4/23/201012.0.1EditorialChanged language and formatting in the technical content.6/4/201013.0MajorUpdated and revised the technical content.7/16/201014.0MajorUpdated and revised the technical content.8/27/201015.0MajorUpdated and revised the technical content.10/8/201016.0MajorUpdated and revised the technical content.11/19/201017.0MajorUpdated and revised the technical content.1/7/201118.0MajorUpdated and revised the technical content.2/11/201118.1MinorClarified the meaning of the technical content.3/25/201118.2MinorClarified the meaning of the technical content.5/6/201118.3MinorClarified the meaning of the technical content.6/17/201118.4MinorClarified the meaning of the technical content.9/23/201118.5MinorClarified the meaning of the technical content.12/16/201119.0MajorUpdated and revised the technical content.3/30/201219.0NoneNo changes to the meaning, language, or formatting of the technical content.7/12/201220.0MajorUpdated and revised the technical content.10/25/201221.0MajorUpdated and revised the technical content.1/31/201321.0NoneNo changes to the meaning, language, or formatting of the technical content.8/8/201321.1MinorClarified the meaning of the technical content.11/14/201321.2MinorClarified the meaning of the technical content.2/13/201421.2NoneNo changes to the meaning, language, or formatting of the technical content.5/15/201421.2NoneNo changes to the meaning, language, or formatting of the technical content.6/30/201521.3MinorClarified the meaning of the technical content.10/16/201521.3No ChangeNo changes to the meaning, language, or formatting of the technical content.Table of ContentsTOC \o "1-9" \h \z1Introduction PAGEREF _Toc432484262 \h 111.1References PAGEREF _Toc432484263 \h 112Attributes PAGEREF _Toc432484264 \h 132.1Attribute name PAGEREF _Toc432484265 \h 132.2Attribute nameServiceFlags PAGEREF _Toc432484266 \h 132.3Attribute nCName PAGEREF _Toc432484267 \h 142.4Attribute nETBIOSName PAGEREF _Toc432484268 \h 142.5Attribute netbootAllowNewClients PAGEREF _Toc432484269 \h 152.6Attribute netbootAnswerOnlyValidClients PAGEREF _Toc432484270 \h 152.7Attribute netbootAnswerRequests PAGEREF _Toc432484271 \h 152.8Attribute netbootCurrentClientCount PAGEREF _Toc432484272 \h 162.9Attribute netbootDUID PAGEREF _Toc432484273 \h 162.10Attribute netbootGUID PAGEREF _Toc432484274 \h 162.11Attribute netbootInitialization PAGEREF _Toc432484275 \h 172.12Attribute netbootIntelliMirrorOSes PAGEREF _Toc432484276 \h 172.13Attribute netbootLimitClients PAGEREF _Toc432484277 \h 172.14Attribute netbootLocallyInstalledOSes PAGEREF _Toc432484278 \h 182.15Attribute netbootMachineFilePath PAGEREF _Toc432484279 \h 182.16Attribute netbootMaxClients PAGEREF _Toc432484280 \h 182.17Attribute netbootMirrorDataFile PAGEREF _Toc432484281 \h 192.18Attribute netbootNewMachineNamingPolicy PAGEREF _Toc432484282 \h 192.19Attribute netbootNewMachineOU PAGEREF _Toc432484283 \h 192.20Attribute netbootSCPBL PAGEREF _Toc432484284 \h 202.21Attribute netbootServer PAGEREF _Toc432484285 \h 202.22Attribute netbootSIFFile PAGEREF _Toc432484286 \h 202.23Attribute netbootTools PAGEREF _Toc432484287 \h 212.24Attribute networkAddress PAGEREF _Toc432484288 \h 212.25Attribute nextLevelStore PAGEREF _Toc432484289 \h 212.26Attribute nextRid PAGEREF _Toc432484290 \h 222.27Attribute nisMapEntry PAGEREF _Toc432484291 \h 222.28Attribute nisMapName PAGEREF _Toc432484292 \h 232.29Attribute nisNetgroupTriple PAGEREF _Toc432484293 \h 232.30Attribute nonSecurityMember PAGEREF _Toc432484294 \h 232.31Attribute nonSecurityMemberBL PAGEREF _Toc432484295 \h 242.32Attribute notes PAGEREF _Toc432484296 \h 242.33Attribute notificationList PAGEREF _Toc432484297 \h 242.34Attribute nTGroupMembers PAGEREF _Toc432484298 \h 252.35Attribute nTMixedDomain PAGEREF _Toc432484299 \h 252.36Attribute ntPwdHistory PAGEREF _Toc432484300 \h 252.37Attribute nTSecurityDescriptor PAGEREF _Toc432484301 \h 262.38Attribute o PAGEREF _Toc432484302 \h 262.39Attribute objectCategory PAGEREF _Toc432484303 \h 272.40Attribute objectClass PAGEREF _Toc432484304 \h 272.41Attribute objectClassCategory PAGEREF _Toc432484305 \h 282.42Attribute objectClasses PAGEREF _Toc432484306 \h 282.43Attribute objectCount PAGEREF _Toc432484307 \h 292.44Attribute objectGUID PAGEREF _Toc432484308 \h 292.45Attribute objectSid PAGEREF _Toc432484309 \h 302.46Attribute objectVersion PAGEREF _Toc432484310 \h 302.47Attribute oEMInformation PAGEREF _Toc432484311 \h 312.48Attribute oMObjectClass PAGEREF _Toc432484312 \h 312.49Attribute oMSyntax PAGEREF _Toc432484313 \h 322.50Attribute oMTGuid PAGEREF _Toc432484314 \h 322.51Attribute oMTIndxGuid PAGEREF _Toc432484315 \h 322.52Attribute oncRpcNumber PAGEREF _Toc432484316 \h 332.53Attribute operatingSystem PAGEREF _Toc432484317 \h 332.54Attribute operatingSystemHotfix PAGEREF _Toc432484318 \h 332.55Attribute operatingSystemServicePack PAGEREF _Toc432484319 \h 342.56Attribute operatingSystemVersion PAGEREF _Toc432484320 \h 342.57Attribute operatorCount PAGEREF _Toc432484321 \h 342.58Attribute optionDescription PAGEREF _Toc432484322 \h 352.59Attribute options PAGEREF _Toc432484323 \h 352.60Attribute optionsLocation PAGEREF _Toc432484324 \h 362.61Attribute organizationalStatus PAGEREF _Toc432484325 \h 362.62Attribute originalDisplayTable PAGEREF _Toc432484326 \h 362.63Attribute originalDisplayTableMSDOS PAGEREF _Toc432484327 \h 372.64Attribute otherFacsimileTelephoneNumber PAGEREF _Toc432484328 \h 372.65Attribute otherHomePhone PAGEREF _Toc432484329 \h 372.66Attribute otherIpPhone PAGEREF _Toc432484330 \h 382.67Attribute otherLoginWorkstations PAGEREF _Toc432484331 \h 382.68Attribute otherMailbox PAGEREF _Toc432484332 \h 392.69Attribute otherMobile PAGEREF _Toc432484333 \h 392.70Attribute otherPager PAGEREF _Toc432484334 \h 392.71Attribute otherTelephone PAGEREF _Toc432484335 \h 402.72Attribute otherWellKnownObjects PAGEREF _Toc432484336 \h 402.73Attribute ou PAGEREF _Toc432484337 \h 412.74Attribute owner PAGEREF _Toc432484338 \h 412.75Attribute ownerBL PAGEREF _Toc432484339 \h 412.76Attribute packageFlags PAGEREF _Toc432484340 \h 422.77Attribute packageName PAGEREF _Toc432484341 \h 422.78Attribute packageType PAGEREF _Toc432484342 \h 422.79Attribute pager PAGEREF _Toc432484343 \h 432.80Attribute parentCA PAGEREF _Toc432484344 \h 432.81Attribute parentCACertificateChain PAGEREF _Toc432484345 \h 442.82Attribute parentGUID PAGEREF _Toc432484346 \h 442.83Attribute partialAttributeDeletionList PAGEREF _Toc432484347 \h 442.84Attribute partialAttributeSet PAGEREF _Toc432484348 \h 452.85Attribute pekKeyChangeInterval PAGEREF _Toc432484349 \h 452.86Attribute pekList PAGEREF _Toc432484350 \h 462.87Attribute pendingCACertificates PAGEREF _Toc432484351 \h 462.88Attribute pendingParentCA PAGEREF _Toc432484352 \h 462.89Attribute perMsgDialogDisplayTable PAGEREF _Toc432484353 \h 472.90Attribute perRecipDialogDisplayTable PAGEREF _Toc432484354 \h 472.91Attribute personalTitle PAGEREF _Toc432484355 \h 472.92Attribute photo PAGEREF _Toc432484356 \h 482.93Attribute physicalDeliveryOfficeName PAGEREF _Toc432484357 \h 482.94Attribute physicalLocationObject PAGEREF _Toc432484358 \h 482.95Attribute pKICriticalExtensions PAGEREF _Toc432484359 \h 492.96Attribute pKIDefaultCSPs PAGEREF _Toc432484360 \h 492.97Attribute pKIDefaultKeySpec PAGEREF _Toc432484361 \h 502.98Attribute pKIEnrollmentAccess PAGEREF _Toc432484362 \h 502.99Attribute pKIExpirationPeriod PAGEREF _Toc432484363 \h 502.100Attribute pKIExtendedKeyUsage PAGEREF _Toc432484364 \h 512.101Attribute pKIKeyUsage PAGEREF _Toc432484365 \h 512.102Attribute pKIMaxIssuingDepth PAGEREF _Toc432484366 \h 512.103Attribute pKIOverlapPeriod PAGEREF _Toc432484367 \h 522.104Attribute pKT PAGEREF _Toc432484368 \h 522.105Attribute pKTGuid PAGEREF _Toc432484369 \h 522.106Attribute policyReplicationFlags PAGEREF _Toc432484370 \h 532.107Attribute portName PAGEREF _Toc432484371 \h 532.108Attribute possibleInferiors PAGEREF _Toc432484372 \h 532.109Attribute possSuperiors PAGEREF _Toc432484373 \h 542.110Attribute postalAddress PAGEREF _Toc432484374 \h 542.111Attribute postalCode PAGEREF _Toc432484375 \h 552.112Attribute postOfficeBox PAGEREF _Toc432484376 \h 552.113Attribute preferredDeliveryMethod PAGEREF _Toc432484377 \h 552.114Attribute preferredLanguage PAGEREF _Toc432484378 \h 562.115Attribute preferredOU PAGEREF _Toc432484379 \h 562.116Attribute prefixMap PAGEREF _Toc432484380 \h 562.117Attribute presentationAddress PAGEREF _Toc432484381 \h 572.118Attribute previousCACertificates PAGEREF _Toc432484382 \h 572.119Attribute previousParentCA PAGEREF _Toc432484383 \h 572.120Attribute primaryGroupID PAGEREF _Toc432484384 \h 582.121Attribute primaryGroupToken PAGEREF _Toc432484385 \h 582.122Attribute primaryInternationalISDNNumber PAGEREF _Toc432484386 \h 592.123Attribute primaryTelexNumber PAGEREF _Toc432484387 \h 592.124Attribute printAttributes PAGEREF _Toc432484388 \h 592.125Attribute printBinNames PAGEREF _Toc432484389 \h 602.126Attribute printCollate PAGEREF _Toc432484390 \h 602.127Attribute printColor PAGEREF _Toc432484391 \h 602.128Attribute printDuplexSupported PAGEREF _Toc432484392 \h 612.129Attribute printEndTime PAGEREF _Toc432484393 \h 612.130Attribute printerName PAGEREF _Toc432484394 \h 612.131Attribute printFormName PAGEREF _Toc432484395 \h 622.132Attribute printKeepPrintedJobs PAGEREF _Toc432484396 \h 622.133Attribute printLanguage PAGEREF _Toc432484397 \h 622.134Attribute printMACAddress PAGEREF _Toc432484398 \h 632.135Attribute printMaxCopies PAGEREF _Toc432484399 \h 632.136Attribute printMaxResolutionSupported PAGEREF _Toc432484400 \h 632.137Attribute printMaxXExtent PAGEREF _Toc432484401 \h 642.138Attribute printMaxYExtent PAGEREF _Toc432484402 \h 642.139Attribute printMediaReady PAGEREF _Toc432484403 \h 642.140Attribute printMediaSupported PAGEREF _Toc432484404 \h 652.141Attribute printMemory PAGEREF _Toc432484405 \h 652.142Attribute printMinXExtent PAGEREF _Toc432484406 \h 662.143Attribute printMinYExtent PAGEREF _Toc432484407 \h 662.144Attribute printNetworkAddress PAGEREF _Toc432484408 \h 662.145Attribute printNotify PAGEREF _Toc432484409 \h 672.146Attribute printNumberUp PAGEREF _Toc432484410 \h 672.147Attribute printOrientationsSupported PAGEREF _Toc432484411 \h 672.148Attribute printOwner PAGEREF _Toc432484412 \h 682.149Attribute printPagesPerMinute PAGEREF _Toc432484413 \h 682.150Attribute printRate PAGEREF _Toc432484414 \h 682.151Attribute printRateUnit PAGEREF _Toc432484415 \h 692.152Attribute printSeparatorFile PAGEREF _Toc432484416 \h 692.153Attribute printShareName PAGEREF _Toc432484417 \h 692.154Attribute printSpooling PAGEREF _Toc432484418 \h 702.155Attribute printStaplingSupported PAGEREF _Toc432484419 \h 702.156Attribute printStartTime PAGEREF _Toc432484420 \h 702.157Attribute printStatus PAGEREF _Toc432484421 \h 712.158Attribute priority PAGEREF _Toc432484422 \h 712.159Attribute priorSetTime PAGEREF _Toc432484423 \h 712.160Attribute priorValue PAGEREF _Toc432484424 \h 722.161Attribute privateKey PAGEREF _Toc432484425 \h 722.162Attribute privilegeAttributes PAGEREF _Toc432484426 \h 722.163Attribute privilegeDisplayName PAGEREF _Toc432484427 \h 732.164Attribute privilegeHolder PAGEREF _Toc432484428 \h 732.165Attribute privilegeValue PAGEREF _Toc432484429 \h 732.166Attribute productCode PAGEREF _Toc432484430 \h 742.167Attribute profilePath PAGEREF _Toc432484431 \h 742.168Attribute proxiedObjectName PAGEREF _Toc432484432 \h 752.169Attribute proxyAddresses PAGEREF _Toc432484433 \h 752.170Attribute proxyGenerationEnabled PAGEREF _Toc432484434 \h 752.171Attribute proxyLifetime PAGEREF _Toc432484435 \h 762.172Attribute publicKeyPolicy PAGEREF _Toc432484436 \h 762.173Attribute purportedSearch PAGEREF _Toc432484437 \h 762.174Attribute pwdHistoryLength PAGEREF _Toc432484438 \h 772.175Attribute pwdLastSet PAGEREF _Toc432484439 \h 772.176Attribute pwdProperties PAGEREF _Toc432484440 \h 782.177Attribute qualityOfService PAGEREF _Toc432484441 \h 782.178Attribute queryFilter PAGEREF _Toc432484442 \h 792.179Attribute queryPoint PAGEREF _Toc432484443 \h 792.180Attribute queryPolicyBL PAGEREF _Toc432484444 \h 792.181Attribute queryPolicyObject PAGEREF _Toc432484445 \h 802.182Attribute rangeLower PAGEREF _Toc432484446 \h 802.183Attribute rangeUpper PAGEREF _Toc432484447 \h 812.184Attribute rDNAttID PAGEREF _Toc432484448 \h 812.185Attribute registeredAddress PAGEREF _Toc432484449 \h 822.186Attribute remoteServerName PAGEREF _Toc432484450 \h 822.187Attribute remoteSource PAGEREF _Toc432484451 \h 822.188Attribute remoteSourceType PAGEREF _Toc432484452 \h 832.189Attribute remoteStorageGUID PAGEREF _Toc432484453 \h 832.190Attribute replicaSource PAGEREF _Toc432484454 \h 832.191Attribute replInterval PAGEREF _Toc432484455 \h 842.192Attribute replPropertyMetaData PAGEREF _Toc432484456 \h 842.193Attribute replTopologyStayOfExecution PAGEREF _Toc432484457 \h 852.194Attribute replUpToDateVector PAGEREF _Toc432484458 \h 852.195Attribute repsFrom PAGEREF _Toc432484459 \h 852.196Attribute repsTo PAGEREF _Toc432484460 \h 862.197Attribute requiredCategories PAGEREF _Toc432484461 \h 862.198Attribute retiredReplDSASignatures PAGEREF _Toc432484462 \h 872.199Attribute revision PAGEREF _Toc432484463 \h 872.200Attribute rid PAGEREF _Toc432484464 \h 872.201Attribute rIDAllocationPool PAGEREF _Toc432484465 \h 882.202Attribute rIDAvailablePool PAGEREF _Toc432484466 \h 882.203Attribute rIDManagerReference PAGEREF _Toc432484467 \h 892.204Attribute rIDNextRID PAGEREF _Toc432484468 \h 892.205Attribute rIDPreviousAllocationPool PAGEREF _Toc432484469 \h 892.206Attribute rIDSetReferences PAGEREF _Toc432484470 \h 902.207Attribute rIDUsedPool PAGEREF _Toc432484471 \h 902.208Attribute rightsGuid PAGEREF _Toc432484472 \h 912.209Attribute roleOccupant PAGEREF _Toc432484473 \h 912.210Attribute roomNumber PAGEREF _Toc432484474 \h 912.211Attribute rootTrust PAGEREF _Toc432484475 \h 922.212Attribute rpcNsAnnotation PAGEREF _Toc432484476 \h 922.213Attribute rpcNsBindings PAGEREF _Toc432484477 \h 922.214Attribute rpcNsCodeset PAGEREF _Toc432484478 \h 932.215Attribute rpcNsEntryFlags PAGEREF _Toc432484479 \h 932.216Attribute rpcNsGroup PAGEREF _Toc432484480 \h 932.217Attribute rpcNsInterfaceID PAGEREF _Toc432484481 \h 942.218Attribute rpcNsObjectID PAGEREF _Toc432484482 \h 942.219Attribute rpcNsPriority PAGEREF _Toc432484483 \h 942.220Attribute rpcNsProfileEntry PAGEREF _Toc432484484 \h 952.221Attribute rpcNsTransferSyntax PAGEREF _Toc432484485 \h 952.222Attribute sAMAccountName PAGEREF _Toc432484486 \h 952.223Attribute sAMAccountType PAGEREF _Toc432484487 \h 962.224Attribute samDomainUpdates PAGEREF _Toc432484488 \h 972.225Attribute schedule PAGEREF _Toc432484489 \h 972.226Attribute schemaFlagsEx PAGEREF _Toc432484490 \h 982.227Attribute schemaIDGUID PAGEREF _Toc432484491 \h 982.228Attribute schemaInfo PAGEREF _Toc432484492 \h 992.229Attribute schemaUpdate PAGEREF _Toc432484493 \h 992.230Attribute schemaVersion PAGEREF _Toc432484494 \h 992.231Attribute scopeFlags PAGEREF _Toc432484495 \h 1002.232Attribute scriptPath PAGEREF _Toc432484496 \h 1002.233Attribute sDRightsEffective PAGEREF _Toc432484497 \h 1002.234Attribute searchFlags PAGEREF _Toc432484498 \h 1012.235Attribute searchGuide PAGEREF _Toc432484499 \h 1022.236Attribute secretary PAGEREF _Toc432484500 \h 1022.237Attribute securityIdentifier PAGEREF _Toc432484501 \h 1022.238Attribute seeAlso PAGEREF _Toc432484502 \h 1032.239Attribute seqNotification PAGEREF _Toc432484503 \h 1032.240Attribute serialNumber PAGEREF _Toc432484504 \h 1042.241Attribute serverName PAGEREF _Toc432484505 \h 1042.242Attribute serverReference PAGEREF _Toc432484506 \h 1042.243Attribute serverReferenceBL PAGEREF _Toc432484507 \h 1052.244Attribute serverRole PAGEREF _Toc432484508 \h 1052.245Attribute serverState PAGEREF _Toc432484509 \h 1062.246Attribute serviceBindingInformation PAGEREF _Toc432484510 \h 1062.247Attribute serviceClassID PAGEREF _Toc432484511 \h 1072.248Attribute serviceClassInfo PAGEREF _Toc432484512 \h 1072.249Attribute serviceClassName PAGEREF _Toc432484513 \h 1072.250Attribute serviceDNSName PAGEREF _Toc432484514 \h 1082.251Attribute serviceDNSNameType PAGEREF _Toc432484515 \h 1082.252Attribute serviceInstanceVersion PAGEREF _Toc432484516 \h 1082.253Attribute servicePrincipalName PAGEREF _Toc432484517 \h 1092.254Attribute setupCommand PAGEREF _Toc432484518 \h 1092.255Attribute shadowExpire PAGEREF _Toc432484519 \h 1092.256Attribute shadowFlag PAGEREF _Toc432484520 \h 1102.257Attribute shadowInactive PAGEREF _Toc432484521 \h 1102.258Attribute shadowLastChange PAGEREF _Toc432484522 \h 1102.259Attribute shadowMax PAGEREF _Toc432484523 \h 1112.260Attribute shadowMin PAGEREF _Toc432484524 \h 1112.261Attribute shadowWarning PAGEREF _Toc432484525 \h 1112.262Attribute shellContextMenu PAGEREF _Toc432484526 \h 1122.263Attribute shellPropertyPages PAGEREF _Toc432484527 \h 1122.264Attribute shortServerName PAGEREF _Toc432484528 \h 1122.265Attribute showInAddressBook PAGEREF _Toc432484529 \h 1132.266Attribute showInAdvancedViewOnly PAGEREF _Toc432484530 \h 1132.267Attribute sIDHistory PAGEREF _Toc432484531 \h 1142.268Attribute signatureAlgorithms PAGEREF _Toc432484532 \h 1142.269Attribute siteGUID PAGEREF _Toc432484533 \h 1142.270Attribute siteLinkList PAGEREF _Toc432484534 \h 1152.271Attribute siteList PAGEREF _Toc432484535 \h 1152.272Attribute siteObject PAGEREF _Toc432484536 \h 1162.273Attribute siteObjectBL PAGEREF _Toc432484537 \h 1162.274Attribute siteServer PAGEREF _Toc432484538 \h 1162.275Attribute sn PAGEREF _Toc432484539 \h 1172.276Attribute sPNMappings PAGEREF _Toc432484540 \h 1172.277Attribute st PAGEREF _Toc432484541 \h 1182.278Attribute street PAGEREF _Toc432484542 \h 1182.279Attribute streetAddress PAGEREF _Toc432484543 \h 1192.280Attribute structuralObjectClass PAGEREF _Toc432484544 \h 1192.281Attribute subClassOf PAGEREF _Toc432484545 \h 1192.282Attribute subRefs PAGEREF _Toc432484546 \h 1202.283Attribute subSchemaSubEntry PAGEREF _Toc432484547 \h 1202.284Attribute superiorDNSRoot PAGEREF _Toc432484548 \h 1212.285Attribute superScopeDescription PAGEREF _Toc432484549 \h 1212.286Attribute superScopes PAGEREF _Toc432484550 \h 1212.287Attribute supplementalCredentials PAGEREF _Toc432484551 \h 1222.288Attribute supportedApplicationContext PAGEREF _Toc432484552 \h 1222.289Attribute syncAttributes PAGEREF _Toc432484553 \h 1232.290Attribute syncMembership PAGEREF _Toc432484554 \h 1232.291Attribute syncWithObject PAGEREF _Toc432484555 \h 1232.292Attribute syncWithSID PAGEREF _Toc432484556 \h 1242.293Attribute systemAuxiliaryClass PAGEREF _Toc432484557 \h 1242.294Attribute systemFlags PAGEREF _Toc432484558 \h 1242.295Attribute systemMayContain PAGEREF _Toc432484559 \h 1252.296Attribute systemMustContain PAGEREF _Toc432484560 \h 1262.297Attribute systemOnly PAGEREF _Toc432484561 \h 1262.298Attribute systemPossSuperiors PAGEREF _Toc432484562 \h 1262.299Attribute telephoneNumber PAGEREF _Toc432484563 \h 1272.300Attribute teletexTerminalIdentifier PAGEREF _Toc432484564 \h 1272.301Attribute telexNumber PAGEREF _Toc432484565 \h 1282.302Attribute templateRoots PAGEREF _Toc432484566 \h 1282.303Attribute templateRoots2 PAGEREF _Toc432484567 \h 1282.304Attribute terminalServer PAGEREF _Toc432484568 \h 1292.305Attribute textEncodedORAddress PAGEREF _Toc432484569 \h 1292.306Attribute thumbnailLogo PAGEREF _Toc432484570 \h 1302.307Attribute thumbnailPhoto PAGEREF _Toc432484571 \h 1302.308Attribute timeRefresh PAGEREF _Toc432484572 \h 1302.309Attribute timeVolChange PAGEREF _Toc432484573 \h 1312.310Attribute title PAGEREF _Toc432484574 \h 1312.311Attribute tokenGroups PAGEREF _Toc432484575 \h 1322.312Attribute tokenGroupsGlobalAndUniversal PAGEREF _Toc432484576 \h 1322.313Attribute tokenGroupsNoGCAcceptable PAGEREF _Toc432484577 \h 1322.314Attribute tombstoneLifetime PAGEREF _Toc432484578 \h 1332.315Attribute transportAddressAttribute PAGEREF _Toc432484579 \h 1332.316Attribute transportDLLName PAGEREF _Toc432484580 \h 1342.317Attribute transportType PAGEREF _Toc432484581 \h 1342.318Attribute treatAsLeaf PAGEREF _Toc432484582 \h 1342.319Attribute treeName PAGEREF _Toc432484583 \h 1352.320Attribute trustAttributes PAGEREF _Toc432484584 \h 1352.321Attribute trustAuthIncoming PAGEREF _Toc432484585 \h 1362.322Attribute trustAuthOutgoing PAGEREF _Toc432484586 \h 1362.323Attribute trustDirection PAGEREF _Toc432484587 \h 1372.324Attribute trustParent PAGEREF _Toc432484588 \h 1372.325Attribute trustPartner PAGEREF _Toc432484589 \h 1372.326Attribute trustPosixOffset PAGEREF _Toc432484590 \h 1382.327Attribute trustType PAGEREF _Toc432484591 \h 1382.328Attribute uASCompat PAGEREF _Toc432484592 \h 1392.329Attribute uid PAGEREF _Toc432484593 \h 1392.330Attribute uidNumber PAGEREF _Toc432484594 \h 1402.331Attribute uNCName PAGEREF _Toc432484595 \h 1402.332Attribute unicodePwd PAGEREF _Toc432484596 \h 1402.333Attribute uniqueIdentifier PAGEREF _Toc432484597 \h 1412.334Attribute uniqueMember PAGEREF _Toc432484598 \h 1412.335Attribute unixHomeDirectory PAGEREF _Toc432484599 \h 1422.336Attribute unixUserPassword PAGEREF _Toc432484600 \h 1422.337Attribute unstructuredAddress PAGEREF _Toc432484601 \h 1422.338Attribute unstructuredName PAGEREF _Toc432484602 \h 1432.339Attribute upgradeProductCode PAGEREF _Toc432484603 \h 1432.340Attribute uPNSuffixes PAGEREF _Toc432484604 \h 1432.341Attribute url PAGEREF _Toc432484605 \h 1442.342Attribute userAccountControl PAGEREF _Toc432484606 \h 1442.343Attribute userCert PAGEREF _Toc432484607 \h 1442.344Attribute userCertificate PAGEREF _Toc432484608 \h 1452.345Attribute userClass PAGEREF _Toc432484609 \h 1452.346Attribute userParameters PAGEREF _Toc432484610 \h 1462.347Attribute userPassword PAGEREF _Toc432484611 \h 1462.348Attribute userPKCS12 PAGEREF _Toc432484612 \h 1472.349Attribute userPrincipalName PAGEREF _Toc432484613 \h 1472.350Attribute userSharedFolder PAGEREF _Toc432484614 \h 1472.351Attribute userSharedFolderOther PAGEREF _Toc432484615 \h 1482.352Attribute userSMIMECertificate PAGEREF _Toc432484616 \h 1482.353Attribute userWorkstations PAGEREF _Toc432484617 \h 1492.354Attribute uSNChanged PAGEREF _Toc432484618 \h 1492.355Attribute uSNCreated PAGEREF _Toc432484619 \h 1502.356Attribute uSNDSALastObjRemoved PAGEREF _Toc432484620 \h 1502.357Attribute USNIntersite PAGEREF _Toc432484621 \h 1502.358Attribute uSNLastObjRem PAGEREF _Toc432484622 \h 1512.359Attribute uSNSource PAGEREF _Toc432484623 \h 1512.360Attribute validAccesses PAGEREF _Toc432484624 \h 1522.361Attribute vendor PAGEREF _Toc432484625 \h 1522.362Attribute versionNumber PAGEREF _Toc432484626 \h 1522.363Attribute versionNumberHi PAGEREF _Toc432484627 \h 1532.364Attribute versionNumberLo PAGEREF _Toc432484628 \h 1532.365Attribute volTableGUID PAGEREF _Toc432484629 \h 1532.366Attribute volTableIdxGUID PAGEREF _Toc432484630 \h 1542.367Attribute volumeCount PAGEREF _Toc432484631 \h 1542.368Attribute wbemPath PAGEREF _Toc432484632 \h 1542.369Attribute wellKnownObjects PAGEREF _Toc432484633 \h 1552.370Attribute whenChanged PAGEREF _Toc432484634 \h 1552.371Attribute whenCreated PAGEREF _Toc432484635 \h 1562.372Attribute winsockAddresses PAGEREF _Toc432484636 \h 1562.373Attribute wWWHomePage PAGEREF _Toc432484637 \h 1572.374Attribute x121Address PAGEREF _Toc432484638 \h 1572.375Attribute x500uniqueIdentifier PAGEREF _Toc432484639 \h 1573Change Tracking PAGEREF _Toc432484640 \h 1594Index PAGEREF _Toc432484641 \h 160Introduction XE "Introduction" Active Directory Schema Attributes N-Z contains a partial list of the objects that exist in the Active Directory schema; it contains schema objects of type "attribute" whose names start with the letters N through Z. Active Directory and all associated terms and concepts are described in the document titled "Active Directory Technical Specification", which has the following normative reference:[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".Note This document is not intended to stand on its own; it is intended to act as an appendix to the Active Directory Technical Specification, as specified in the normative reference shown above. For details about the Active Directory schema, see [MS-ADTS] section 3.1.1.2 (Active Directory Schema).Note The object definitions in this document are also available for download in LDAP Data Interchange Format (LDIF) at the following location: [MSFT-ADSCHEMA].References[MS-ADA2] Microsoft Corporation, "Active Directory Schema Attributes M".[MS-ADOD] Microsoft Corporation, "Active Directory Protocols Overview".[MS-ADSC] Microsoft Corporation, "Active Directory Schema Classes".[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".[MS-CBCP] Microsoft Corporation, "Callback Control Protocol".[MS-DRSR] Microsoft Corporation, "Directory Replication Service (DRS) Remote Protocol".[MS-DTYP] Microsoft Corporation, "Windows Data Types".[MS-SAMR] Microsoft Corporation, "Security Account Manager (SAM) Remote Protocol (Client-to-Server)".[MS-TSTS] Microsoft Corporation, "Terminal Services Terminal Server Runtime Interface Protocol".[MSDN-ExtUserIntDirObj] Microsoft Corporation, "Extending the User Interface for Directory Objects", [MSDN-PACKAGE-FLAGS] Microsoft Corporation, "Package-Flags", [MSFT-ADSCHEMA] Microsoft Corporation, "Combined Active Directory Schema Classes and Attributes for Windows Server", February 2011, [RFC1274] Barker, P. and Kille, S., "The COSINE and Internet X.500 Schema", RFC 1274, November 1991, [RFC2251] Wahl, M., Howes, T., and Kille, S., "Lightweight Directory Access Protocol (v3)", RFC 2251, December 1997, [RFC2307] Howard, L., "An Approach for Using LDAP as a Network Information Service", RFC 2307, March 1998, [RFC2849] Good, G., "The LDAP Data Interchange Format (LDIF) - Technical Specification", RFC 2849, June 2000, [RFC3280] Housley, R., Polk, W., Ford, W., and Solo, D., "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3280, April 2002, [RFC804] Drafting Group on Draft Recommendation T.4, "CCITT Draft Recommendation T.4 - STANDARDIZATION OF GROUP 3 FACSIMILE APPARATUS FOR DOCUMENT TRANSMISSION", RFC 804, [RFC822] Crocker, D.H., "Standard for ARPA Internet Text Messages", STD 11, RFC 822, August 1982, [X121] ITU-T, "Public data networks - Network aspects - International numbering plan for public data networks", Recommendation X.121, October 2000, [X400] ITU-T, "Message handling systems - Message handling system and service overview", Recommendation F.400/X.400, June 1999, [X420] ITU-T, "X.420 - Information technology - Message Handling Systems (MHS): Interpersonal Messaging System", Recommendation X.420 June 1999, [X500] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Overview of Concepts, Models and Services", Recommendation X.500, August 2005, There is a charge to download the specification.[X509] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Public-Key and Attribute Certificate Frameworks", Recommendation X.509, August 2005, XE "Schema attributes - Active Directory" XE "Attributes beginning with N - Z" XE "Active Directory attributes beginning with N - Z"Note: Some of the information in this section is subject to change because it applies to a preliminary product version, and thus may differ from the final version of the software when released. All behavior notes that pertain to the preliminary product version contain specific references to it as an aid to the reader.The following sections specify attributes in the Active Directory schema whose names start with the letters N through Z.These sections normatively specify the schema definition of each attribute and version-specific behavior of those schema definitions (such as when the attribute was added to the schema). Additionally, as an aid to the reader some of the sections include informative notes about how the attribute can be used.Note??Lines of text in the attribute definitions that are excessively long have been "folded" in accordance with [RFC2849] Note 2.Attribute nameThis attribute specifies the relative distinguished name of an object. The relative distinguished name is the part of the object name that is an attribute of the object itself. Also known as the naming attribute. See the glossary entry for distinguished name in [MS-ADTS] section 1.: RDNldapDisplayName: nameattributeId: 1.2.840.113556.1.4.1attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a0e-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE| fANR | fATTINDEXrangeLower: 1rangeUpper: 255attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 33282isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server operating system, Windows Server 2003 operating system, Windows Server 2003 R2 operating system, Windows Server 2008 operating system, Windows Server 2008 R2 operating system, Windows Server 2012 operating system, Windows Server 2012 R2 operating system, and Windows Server 2016 Technical Preview operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute nameServiceFlagsThis attribute specifies the configuration flags for remote procedure call (RPC) name : Name-Service-FlagsldapDisplayName: nameServiceFlagsattributeId: 1.2.840.113556.1.4.753attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80212840-4bdc-11d1-a9c4-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute nCNameThis attribute specifies the distinguished name of the naming context (NC) for the object. See [MS-ADTS] section 6.1 for more details on : NC-NameldapDisplayName: nCNameattributeId: 1.2.840.113556.1.2.16attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679d6-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute nETBIOSNameThis attribute specifies the name of the object to be used over : NETBIOS-NameldapDisplayName: nETBIOSNameattributeId: 1.2.840.113556.1.4.87attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679d8-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute netbootAllowNewClientsThis attribute is reserved for internal : netboot-Allow-New-ClientsldapDisplayName: netbootAllowNewClientsattributeId: 1.2.840.113556.1.4.849attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 07383076-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootAnswerOnlyValidClientsThis attribute specifies whether the server answers all computers or only pre-staged client : netboot-Answer-Only-Valid-ClientsldapDisplayName: netbootAnswerOnlyValidClientsattributeId: 1.2.840.113556.1.4.854attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 0738307b-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootAnswerRequestsThis attribute enables the RIS server to accept any RIS : netboot-Answer-RequestsldapDisplayName: netbootAnswerRequestsattributeId: 1.2.840.113556.1.4.853attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 0738307a-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootCurrentClientCountThe netboot-Current-Client-Count attribute is reserved for internal : netboot-Current-Client-CountldapDisplayName: netbootCurrentClientCountattributeId: 1.2.840.113556.1.4.852attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 07383079-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootDUIDThis attribute is used to store a DHCPv6 DUID device : Netboot-DUIDldapDisplayName: netbootDUIDattributeId: 1.2.840.113556.1.4.2234attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 532570bd-3d77-424f-822f-0d636dc6daadsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 2rangeUpper: 128isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootGUIDThis attribute specifies the diskless boot: Machine on-board GUID. Corresponds to the computer's network card MAC : Netboot-GUIDldapDisplayName: netbootGUIDattributeId: 1.2.840.113556.1.4.359attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 3e978921-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootInitializationThis attribute specifies the default boot path for diskless : Netboot-InitializationldapDisplayName: netbootInitializationattributeId: 1.2.840.113556.1.4.358attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978920-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootIntelliMirrorOSesThe netboot-IntelliMirror-OSes attribute is reserved for internal : netboot-IntelliMirror-OSesldapDisplayName: netbootIntelliMirrorOSesattributeId: 1.2.840.113556.1.4.857attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0738307e-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootLimitClientsThe netboot-Limit-Clients attribute is reserved for internal : netboot-Limit-ClientsldapDisplayName: netbootLimitClientsattributeId: 1.2.840.113556.1.4.850attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 07383077-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootLocallyInstalledOSesThe netboot-Locally-Installed-OSes attribute is reserved for internal : netboot-Locally-Installed-OSesldapDisplayName: netbootLocallyInstalledOSesattributeId: 1.2.840.113556.1.4.859attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 07383080-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootMachineFilePathThis attribute specifies the server that answers the client. In Windows Server 2003, it can indicate the startrom that the client : Netboot-Machine-File-PathldapDisplayName: netbootMachineFilePathattributeId: 1.2.840.113556.1.4.361attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978923-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootMaxClientsThe netboot-Max-Clients attribute is reserved for internal : netboot-Max-ClientsldapDisplayName: netbootMaxClientsattributeId: 1.2.840.113556.1.4.851attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 07383078-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootMirrorDataFileThe Netboot-Mirror-Data-File attribute is reserved for internal : Netboot-Mirror-Data-FileldapDisplayName: netbootMirrorDataFileattributeId: 1.2.840.113556.1.4.1241attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2df90d85-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootNewMachineNamingPolicyThis attribute specifies the naming scheme that new client computer accounts will : netboot-New-Machine-Naming-PolicyldapDisplayName: netbootNewMachineNamingPolicyattributeId: 1.2.840.113556.1.4.855attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0738307c-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootNewMachineOUThis attribute specifies where the new client computer account will be : netboot-New-Machine-OUldapDisplayName: netbootNewMachineOUattributeId: 1.2.840.113556.1.4.856attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 0738307d-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootSCPBLThis attribute is the back link attribute of netbootServer and contains a list of service connection points that reference this netboot : netboot-SCP-BLldapDisplayName: netbootSCPBLattributeId: 1.2.840.113556.1.4.864attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 07383082-91df-11d1-aebc-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 101systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the following attributes are defined differently: isSingleValued: TRUEAttribute netbootServerThis attribute specifies the distinguished name of a netboot : netboot-ServerldapDisplayName: netbootServerattributeId: 1.2.840.113556.1.4.860attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 07383081-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 100systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootSIFFileThe Netboot-SIF-File attribute is reserved for internal : Netboot-SIF-FileldapDisplayName: netbootSIFFileattributeId: 1.2.840.113556.1.4.1240attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2df90d84-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute netbootToolsThe netboot-Tools attribute is reserved for internal : netboot-ToolsldapDisplayName: netbootToolsattributeId: 1.2.840.113556.1.4.858attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0738307f-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute networkAddressThis attribute specifies the TCP/IP address for a network segment, which is also called the subnet : Network-AddressldapDisplayName: networkAddressattributeId: 1.2.840.113556.1.2.459attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: FALSEschemaIdGuid: bf9679d9-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 256mapiID: 33136Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute nextLevelStoreThis attribute specifies the next class store to : Next-Level-StoreldapDisplayName: nextLevelStoreattributeId: 1.2.840.113556.1.4.214attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679da-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute nextRidThis attribute specifies the Next Rid field used by the mixed mode allocator. See [MS-SAMR] and [MS-DRSR] for more information on how RID pools are : Next-RidldapDisplayName: nextRidattributeId: 1.2.840.113556.1.4.88attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679db-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute nisMapEntryThis attribute specifies one map entry of a non-standard : NisMapEntryldapDisplayName: nisMapEntryattributeId: 1.3.6.1.1.1.1.27attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 4a95216e-fcc0-402e-b57f-5971626148a9systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute nisMapNameThe attribute contains the name of the map to which the object : NisMapNameldapDisplayName: nisMapNameattributeId: 1.3.6.1.1.1.1.26attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 969d3c79-0e9a-4d95-b0ac-bdde7ff8f3a1systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute nisNetgroupTripleThis attribute specifies one entry from a netgroup : NisNetgroupTripleldapDisplayName: nisNetgroupTripleattributeId: 1.3.6.1.1.1.1.14attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: a8032e74-30ef-4ff5-affc-0fc217783fecsystemOnly: FALSEsearchFlags: 0rangeUpper: 153600Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute nonSecurityMemberThis attribute specifies non-security members of a group. It is used for Microsoft Exchange Server distribution : Non-Security-MemberldapDisplayName: nonSecurityMemberattributeId: 1.2.840.113556.1.4.530attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 52458018-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 50systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute nonSecurityMemberBLThis attribute is the back link attribute of nonSecurityMember and contains the list of nonsecurity members for a Exchange Server distribution : Non-Security-Member-BLldapDisplayName: nonSecurityMemberBLattributeId: 1.2.840.113556.1.4.531attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 52458019-ca6a-11d0-afff-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 51systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute notesThis attribute specifies a free text field for general-purpose notes on an : Additional-InformationldapDisplayName: notesattributeId: 1.2.840.113556.1.4.265attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6d05fb41-246b-11d0-a9c8-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeUpper: 32768attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.On Windows 2000 Server, rangeUpper is not defined. Attribute notificationListThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Notification-ListldapDisplayName: notificationListattributeId: 1.2.840.113556.1.4.303attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 19195a56-6da0-11d0-afd3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute nTGroupMembersThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : NT-Group-MembersldapDisplayName: nTGroupMembersattributeId: 1.2.840.113556.1.4.89attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf9679df-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute nTMixedDomainThis attribute specifies whether the domain is in native mode or mixed mode. This attribute is found in the domainDNS (head) object for the domain. For more information on how AD uses this attribute, refer to [MS-ADTS] section 6.1.4.: NT-Mixed-DomainldapDisplayName: nTMixedDomainattributeId: 1.2.840.113556.1.4.357attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 3e97891f-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ntPwdHistoryThis attribute specifies the password history of the user in Windows NT operating system one-way format (OWF). Windows 2000 operating system uses the Windows NT OWF.For more information about usage, refer to [MS-SAMR] sections 3.1.1.6 and 3.1.1.9.: Nt-Pwd-HistoryldapDisplayName: ntPwdHistoryattributeId: 1.2.840.113556.1.4.94attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf9679e2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute nTSecurityDescriptorThis attribute specifies the Windows NT security descriptor for an object. For more information about how Active Directory uses this attribute, refer to [MS-ADTS] section 5.: NT-Security-DescriptorldapDisplayName: nTSecurityDescriptorattributeId: 1.2.840.113556.1.2.281attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEschemaIdGuid: bf9679e3-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 132096mapiID: 32787isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_OPERATIONAL | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the following attributes are defined differently: systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oThis attribute specifies the name of the company or : Organization-NameldapDisplayName: oattributeId: 2.5.4.10attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679ef-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 33025isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectCategoryThis attribute specifies an object class name that is used to group objects of this or derived classes. Every object in Active Directory has this attribute. See [MS-ADTS] section 3.1.1.3.1.3.5 for more information about how Active Directory uses this attribute in : Object-CategoryldapDisplayName: objectCategoryattributeId: 1.2.840.113556.1.4.782attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 26d97369-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectClassThis attribute specifies the list of classes of which this object is an instance. See [MS-ADTS] section 3.1.1.2.4.3 for information about how this attribute is : Object-ClassldapDisplayName: objectClassattributeId: 2.5.4.0attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf9679e5-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fATTINDEX | fPRESERVEONDELETEattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALNote??If the DC functional level of the DC that initially created the forest is greater than or equal to DS_BEHAVIOR_WIN2008, then the fATTINDEX bit is present by default in the searchFlags attribute of the objectClass attribute; otherwise it is not present by default.Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectClassCategoryThis attribute specifies the class type, such as abstract, auxiliary, or structured. See [MS-ADTS] for how this attribute is used by the Active Directory : Object-Class-CategoryldapDisplayName: objectClassCategoryattributeId: 1.2.840.113556.1.2.370attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: bf9679e6-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 3mapiID: 33014systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectClassesThis attribute specifies a multivalued property containing strings that represent each class in the schema. Each value contains the governsID, lDAPDisplayName, mustContain, mayContain, and so on. For more information, refer to [MS-ADTS] section 3.1.1.3.1.1.: Object-ClassesldapDisplayName: objectClassesattributeId: 2.5.21.6attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad94b-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectCountThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Object-CountldapDisplayName: objectCountattributeId: 1.2.840.113556.1.4.506attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 34aaa216-b699-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute objectGUIDThis attribute specifies the unique identifier for an object. The GUID data type is defined in [MS-DTYP] section 2.3.4. GUID usage by the Active Directory service is defined in [MS-ADTS], in particular in section 3.1.1.1.: Object-GuidldapDisplayName: objectGUIDattributeId: 1.2.840.113556.1.4.2attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679e7-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeLower: 16rangeUpper: 16attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35949isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectSidThis attribute specifies a binary value that specifies the security identifier (SID) of a security principal object. The SID is a unique value used to identify security principal objects. For more information on the SID data type, refer to [MS-DTYP] section 2.4.2. SID usage is also discussed in [MS-ADTS], in particular in section 3.1.1.1.3.Because this is an attribute of String(SID) syntax, an application writing to this attribute via the LDAP protocol can specify a value for this attribute as a valid SDDL SID string, as specified in [MS-ADTS] section 3.1.1.3.1.2.5. The directory service will convert that value to its binary value : Object-SidldapDisplayName: objectSidattributeId: 1.2.840.113556.1.4.146attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679e8-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeLower: 0rangeUpper: 28attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfmapiID: 32807isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the following attributes are defined differently:systemOnly: FALSEThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectVersionThis attribute specifies a generic store for a version number for the object. Active Directory uses this attribute for a few operations. Refer to [MS-ADTS] section 3.1.1.2.1 for more : Object-VersionldapDisplayName: objectVersionattributeId: 1.2.840.113556.1.2.76attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 16775848-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 33015systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oEMInformationThis attribute specifies OEM : OEM-InformationldapDisplayName: oEMInformationattributeId: 1.2.840.113556.1.4.151attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679ea-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oMObjectClassThis attribute specifies the unique object ID (OID) for the attribute or class. See [MS-ADTS] section 3.1.1.2.2.2, "LDAP Representation", for information on how this object is used by the Active Directory : OM-Object-ClassldapDisplayName: oMObjectClassattributeId: 1.2.840.113556.1.2.218attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679ec-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 33021systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oMSyntaxUsed as part of specifying the syntax of an attribute. See [MS-ADTS] section 3.1.1.2.2.2, LDAP Representation, for information on how this object is used by the Active Directory : OM-SyntaxldapDisplayName: oMSyntaxattributeId: 1.2.840.113556.1.2.231attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679ed-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETEmapiID: 33022systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oMTGuidThis attribute specifies the unique identifier for a Link-Track-Object-Move table entry. cn: OMT-GuidldapDisplayName: oMTGuidattributeId: 1.2.840.113556.1.4.505attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: ddac0cf3-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute oMTIndxGuidThis attribute specifies the index identifier for a Link-Track-Object-Move table : OMT-Indx-GuidldapDisplayName: oMTIndxGuidattributeId: 1.2.840.113556.1.4.333attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fa-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute oncRpcNumberThis attribute specifies a part of the RPC map and stores the RPC number for UNIX : OncRpcNumberldapDisplayName: oncRpcNumberattributeId: 1.3.6.1.1.1.1.18attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 966825f5-01d9-4a5c-a011-d15ae84efa55systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute operatingSystemThis attribute specifies the operating system name (for example, Windows NT).cn: Operating-SystemldapDisplayName: operatingSystemattributeId: 1.2.840.113556.1.4.363attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978925-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute operatingSystemHotfixThis attribute specifies the hotfix level of the operating : Operating-System-HotfixldapDisplayName: operatingSystemHotfixattributeId: 1.2.840.113556.1.4.415attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bd951b3c-9c96-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute operatingSystemServicePackThis attribute specifies the operating system service pack ID string (for example, SP3).cn: Operating-System-Service-PackldapDisplayName: operatingSystemServicePackattributeId: 1.2.840.113556.1.4.365attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978927-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute operatingSystemVersionThis attribute specifies the operating system version string (for example, 4.0).cn: Operating-System-VersionldapDisplayName: operatingSystemVersionattributeId: 1.2.840.113556.1.4.364attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978926-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute operatorCountThe Operator-Count attribute is part of the mandatory User\Group properties (see [MS-ADTS] for more information).cn: Operator-CountldapDisplayName: operatorCountattributeId: 1.2.840.113556.1.4.144attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679ee-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute optionDescriptionThis attribute specifies a description of an option that is set on the DHCP : Option-DescriptionldapDisplayName: optionDescriptionattributeId: 1.2.840.113556.1.4.712attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 963d274d-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute optionsThis attribute specifies a bit field, where the meaning of the bits varies from objectClass to objectClass. It can occur on Inter-Site-Transport, NTDS-Connection, NTDS-DSA, NTDS-Site-Settings, and Site-Link objects. See [MS-DRSR] and [MS-ADTS] more for : OptionsldapDisplayName: optionsattributeId: 1.2.840.113556.1.4.307attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 19195a53-6da0-11d0-afd3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute optionsLocationThis attribute specifies the options location for the DHCP server, and contains the distinguished name (DN) for alternate sites that contain the options : Options-LocationldapDisplayName: optionsLocationattributeId: 1.2.840.113556.1.4.713attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d274e-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute organizationalStatusThe organizationalStatus attribute specifies a category by which a person is often referred to in an organization. This attribute is part of the X.500 schema, as described in [RFC1274].cn: organizationalStatusldapDisplayName: organizationalStatusattributeId: 0.9.2342.19200300.100.1.45attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 28596019-7349-4d2f-adff-5a629961f942systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute originalDisplayTableThis attribute specifies the MAPI (original) display table for an address : Original-Display-TableldapDisplayName: originalDisplayTableattributeId: 1.2.840.113556.1.2.445attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424ce-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 33027Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute originalDisplayTableMSDOSThis attribute specifies the MAPI (original) display table for an MS-DOS address : Original-Display-Table-MSDOSldapDisplayName: originalDisplayTableMSDOSattributeId: 1.2.840.113556.1.2.214attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424cf-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 33028Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute otherFacsimileTelephoneNumberThis attribute specifies a list of alternate facsimile : Phone-Fax-OtherldapDisplayName: otherFacsimileTelephoneNumberattributeId: 1.2.840.113556.1.4.646attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0296c11d-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute otherHomePhoneThis attribute specifies a list of alternate home phone : Phone-Home-OtherldapDisplayName: otherHomePhoneattributeId: 1.2.840.113556.1.2.277attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f0f8ffa2-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14895systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute otherIpPhoneThis attribute specifies a list of alternate TCP/IP addresses for the phone. It is used by : Phone-Ip-OtherldapDisplayName: otherIpPhoneattributeId: 1.2.840.113556.1.4.722attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 4d146e4b-48d4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute otherLoginWorkstationsThis attribute specifies non-Windows NT or LAN Manager workstations from which a user can log : Other-Login-WorkstationsldapDisplayName: otherLoginWorkstationsattributeId: 1.2.840.113556.1.4.91attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679f1-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute otherMailboxThis attribute specifies other additional mail addresses in a form such as CCMAIL: : Other-MailboxldapDisplayName: otherMailboxattributeId: 1.2.840.113556.1.4.651attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0296c123-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute otherMobileThis attribute specifies a list of alternate cell phone : Phone-Mobile-OtherldapDisplayName: otherMobileattributeId: 1.2.840.113556.1.4.647attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0296c11e-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute otherPagerThis attribute specifies a list of alternate pager : Phone-Pager-OtherldapDisplayName: otherPagerattributeId: 1.2.840.113556.1.2.118attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f0f8ffa4-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 35950systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute otherTelephoneThis attribute specifies a list of alternate office phone : Phone-Office-OtherldapDisplayName: otherTelephoneattributeId: 1.2.840.113556.1.2.18attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f0f8ffa5-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14875systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute otherWellKnownObjectsThis attribute specifies a list of containers by GUID and distinguished name. This permits retrieving an object after it has been moved by using just the GUID and the domain name. Whenever the object is moved, the Active Directory system [MS-ADOD] will automatically update the distinguished name. See [MS-ADTS] section 6.: Other-Well-Known-ObjectsldapDisplayName: otherWellKnownObjectsattributeId: 1.2.840.113556.1.4.1359attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 1ea64e5d-ac0f-11d2-90df-00c04fd91ab1systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute rangeLower and rangeUpper are not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ouThis attribute specifies the name of the organizational unit. When used as a component of a directory name, it identifies an organizational unit with which the named object is : Organizational-Unit-NameldapDisplayName: ouattributeId: 2.5.4.11attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679f0-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 33026isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ownerThis attribute specifies the name of some object that has some responsibility for the associated object. An attribute value for owner is a distinguished name (which could represent a group of names) and can : OwnerldapDisplayName: ownerattributeId: 2.5.4.32attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679f3-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0linkID: 44systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute ownerBLThis attribute specifies the back-link to the owner attribute. It contains a list of owners for an : ms-Exch-Owner-BLldapDisplayName: ownerBLattributeId: 1.2.840.113556.1.2.104attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf9679f4-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0linkID: 45systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute packageFlagsThis attribute specifies a bit field that contains the deployment state flags for an application. This attribute can be set to 0 or a combination of one or more of the values listed in [MSDN-PACKAGE-FLAGS].cn: Package-FlagsldapDisplayName: packageFlagsattributeId: 1.2.840.113556.1.4.327attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7d6c0e99-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute packageNameThis attribute specifies the deployment name for an : Package-NameldapDisplayName: packageNameattributeId: 1.2.840.113556.1.4.326attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d6c0e98-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute packageTypeThis attribute specifies the type of installation required for an application package. For example, MSI, EXE, : Package-TypeldapDisplayName: packageTypeattributeId: 1.2.840.113556.1.4.324attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7d6c0e96-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pagerThis attribute specifies the primary pager : Phone-Pager-PrimaryldapDisplayName: pagerattributeId: 0.9.2342.19200300.100.1.42attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ffa6-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14881systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute parentCAThis attribute specifies the distinguished name of a CA object for a parent certificate : Parent-CAldapDisplayName: parentCAattributeId: 1.2.840.113556.1.4.557attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 5245801b-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute parentCACertificateChainThis attribute specifies the DER-encoded X509v3 certificate [X509] for a parent certificate : Parent-CA-Certificate-ChainldapDisplayName: parentCACertificateChainattributeId: 1.2.840.113556.1.4.685attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 963d2733-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute parentGUIDThis attribute specifies a constructed attribute, invented to support the DirSync control. It holds the objectGuid of an object's parent when replicating an object's creation, rename, or : Parent-GUIDldapDisplayName: parentGUIDattributeId: 1.2.840.113556.1.4.1224attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 2df90d74-009f-11d2-aa4c-00c04fd7d83asystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute partialAttributeDeletionListThis attribute specifies the internal replication state of partial replicas (that is, on global catalogs (GCs)). It is an attribute of the partial replica NC object and is used when the GC is in the process of removing attributes from the objects in its partial replica NCs. See [MS-DRSR] for more information on implementation : Partial-Attribute-Deletion-ListldapDisplayName: partialAttributeDeletionListattributeId: 1.2.840.113556.1.4.663attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 28630ec0-41d5-11d1-a9c1-0000f80367c1systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute partialAttributeSetThis attribute specifies the internal replication state of partial replicas (that is, on GCs). It is an attribute of the partial replica NC object, and defines the set of attributes present on a particular partial replica NC. See [MS-DRSR] section 5.147 for more information on Active Directory service : Partial-Attribute-SetldapDisplayName: partialAttributeSetattributeId: 1.2.840.113556.1.4.640attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 19405b9e-3cfa-11d1-a9c0-0000f80367c1systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute pekKeyChangeIntervalThis attribute specifies the password encryption key change interval. For more information, refer to [MS-SAMR].cn: Pek-Key-Change-IntervalldapDisplayName: pekKeyChangeIntervalattributeId: 1.2.840.113556.1.4.866attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 07383084-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pekListThis attribute specifies a list of password encryption keys. This attribute is for internal use only and it is not replicated. Its content is not accessible through any protocol, for more information see [MS-ADTS].cn: Pek-ListldapDisplayName: pekListattributeId: 1.2.840.113556.1.4.865attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 07383083-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute pendingCACertificatesThis attribute specifies the certificates that are about to become effective for this certificate : Pending-CA-CertificatesldapDisplayName: pendingCACertificatesattributeId: 1.2.840.113556.1.4.693attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 963d273c-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pendingParentCAThis attribute specifies the reference to the certificate authorities that issued the pending certificates for this certificate : Pending-Parent-CAldapDisplayName: pendingParentCAattributeId: 1.2.840.113556.1.4.695attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 963d273e-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute perMsgDialogDisplayTableThis attribute specifies the per message options MAPI display : Per-Msg-Dialog-Display-TableldapDisplayName: perMsgDialogDisplayTableattributeId: 1.2.840.113556.1.2.325attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424d3-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 33032Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute perRecipDialogDisplayTableThis attribute specifies the per recipient options MAPI display : Per-Recip-Dialog-Display-TableldapDisplayName: perRecipDialogDisplayTableattributeId: 1.2.840.113556.1.2.326attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424d4-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 33033Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute personalTitleThis attribute specifies the user's : Personal-TitleldapDisplayName: personalTitleattributeId: 1.2.840.113556.1.2.615attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 16775858-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 35947systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute photoThis attribute specifies an object encoded in G3 fax as explained in recommendation T.4 [RFC804], with an ASN.1 wrapper to make it compatible with an X.400 BodyPart as defined in [X420].cn: photoldapDisplayName: photoattributeId: 0.9.2342.19200300.100.1.7attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 9c979768-ba1a-4c08-9632-c6a5c1ed649asystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute physicalDeliveryOfficeNameThis attribute specifies the office location in the user's place of : Physical-Delivery-Office-NameldapDisplayName: physicalDeliveryOfficeNameattributeId: 2.5.4.19attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679f7-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 1rangeUpper: 128attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14873systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute physicalLocationObjectThis attribute specifies a map from a device (for example, printer, computer, and so on) to a physical : Physical-Location-ObjectldapDisplayName: physicalLocationObjectattributeId: 1.2.840.113556.1.4.514attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b7b13119-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKICriticalExtensionsThis attribute specifies a list of critical extensions in the certificate : PKI-Critical-ExtensionsldapDisplayName: pKICriticalExtensionsattributeId: 1.2.840.113556.1.4.1330attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: fc5a9106-3b9d-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKIDefaultCSPsThis attribute specifies a list of cryptographic service providers for the certificate template. cn: PKI-Default-CSPsldapDisplayName: pKIDefaultCSPsattributeId: 1.2.840.113556.1.4.1334attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 1ef6336e-3b9e-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKIDefaultKeySpecThis attribute specifies the private key specification for the certificate : PKI-Default-Key-SpecldapDisplayName: pKIDefaultKeySpecattributeId: 1.2.840.113556.1.4.1327attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 426cae6e-3b9d-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKIEnrollmentAccessThe PKI-Enrollment-Access attribute is for internal use : PKI-Enrollment-AccessldapDisplayName: pKIEnrollmentAccessattributeId: 1.2.840.113556.1.4.1335attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: FALSEschemaIdGuid: 926be278-56f9-11d2-90d0-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKIExpirationPeriodThis attribute specifies the validity period for the certificate : PKI-Expiration-PeriodldapDisplayName: pKIExpirationPeriodattributeId: 1.2.840.113556.1.4.1331attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 041570d2-3b9e-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKIExtendedKeyUsageThis attribute specifies the enhanced key usage OIDs for the certificate : PKI-Extended-Key-UsageldapDisplayName: pKIExtendedKeyUsageattributeId: 1.2.840.113556.1.4.1333attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 18976af6-3b9e-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKIKeyUsageThis attribute specifies the key usage extension for the certificate : PKI-Key-UsageldapDisplayName: pKIKeyUsageattributeId: 1.2.840.113556.1.4.1328attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: e9b0a87e-3b9d-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKIMaxIssuingDepthThis attribute specifies the maximum length of the certificate chain issued by the : PKI-Max-Issuing-DepthldapDisplayName: pKIMaxIssuingDepthattributeId: 1.2.840.113556.1.4.1329attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f0bfdefa-3b9d-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKIOverlapPeriodThis attribute specifies the period during which the certificate should be renewed before it is : PKI-Overlap-PeriodldapDisplayName: pKIOverlapPeriodattributeId: 1.2.840.113556.1.4.1332attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1219a3ec-3b9e-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pKTThis attribute specifies the DFS Partition Knowledge Table. It describes the structure of a Distributed File System (DFS) : PKTldapDisplayName: pKTattributeId: 1.2.840.113556.1.4.206attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 8447f9f1-1027-11d0-a05f-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeUpper: 10485760systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute rangeUpper is not defined. Attribute pKTGuidThis attribute specifies the unique ID of a given DFS Partition Knowledge : PKT-GuidldapDisplayName: pKTGuidattributeId: 1.2.840.113556.1.4.205attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 8447f9f0-1027-11d0-a05f-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute policyReplicationFlagsThis attribute specifies which LSA properties are replicated to clients. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Policy-Replication-FlagsldapDisplayName: policyReplicationFlagsattributeId: 1.2.840.113556.1.4.633attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 19405b96-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute portNameThis attribute specifies a list of port names, for example, for printer ports or COM : Port-NameldapDisplayName: portNameattributeId: 1.2.840.113556.1.4.228attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416c4-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute possibleInferiorsThis attribute specifies the list of classes, instances of which can be child objects of instances of the class on which the possInferiors attribute is present. See [MS-ADTS] section 3.1.1.4.5.21 for more information on Active Directory : Possible-InferiorsldapDisplayName: possibleInferiorsattributeId: 1.2.840.113556.1.4.915attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad94c-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute possSuperiorsThis attribute specifies a list of classes, instances of which can be parent objects of the instances of the class on which the possSuperiors attribute is present. See [MS-ADTS] section 3.1.1.2.4.4 for more information on Active Directory : Poss-SuperiorsldapDisplayName: possSuperiorsattributeId: 1.2.840.113556.1.2.8attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf9679fa-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute postalAddressThis attribute specifies the mailing address for the : Postal-AddressldapDisplayName: postalAddressattributeId: 2.5.4.16attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679fc-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 4096attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33036systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute postalCodeThis attribute specifies the postal or ZIP code for mail : Postal-CodeldapDisplayName: postalCodeattributeId: 2.5.4.17attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679fd-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 40attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14890systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute postOfficeBoxThis attribute specifies the post office box number for this : Post-Office-BoxldapDisplayName: postOfficeBoxattributeId: 2.5.4.18attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679fb-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 40attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14891systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute preferredDeliveryMethodThis attribute specifies the X.500-preferred way to deliver to the addressee, as specified in [X500].cn: Preferred-Delivery-MethodldapDisplayName: preferredDeliveryMethodattributeId: 2.5.4.28attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: FALSEschemaIdGuid: bf9679fe-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33037systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute preferredLanguageThis attribute specifies the preferred written or spoken language for a : preferredLanguageldapDisplayName: preferredLanguageattributeId: 2.16.840.1.113730.3.1.39attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 856be0d0-18e7-46e1-8f5f-7ee4d9020e0dsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute preferredOUThis attribute specifies the organizational unit to show by default on the user's : Preferred-OUldapDisplayName: preferredOUattributeId: 1.2.840.113556.1.4.97attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679ff-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute prefixMapThe prefixMap attribute is for internal use : Prefix-MapldapDisplayName: prefixMapattributeId: 1.2.840.113556.1.4.538attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 52458022-ca6a-11d0-afff-0000f80367c1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute presentationAddressThis attribute specifies a presentation address associated with an object representing an OSI application : Presentation-AddressldapDisplayName: presentationAddressattributeId: 2.5.4.29attributeSyntax: 2.5.5.13omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.732isSingleValued: TRUEschemaIdGuid: a8df744b-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute previousCACertificatesThis attribute specifies the last expired certificate for this certificate : Previous-CA-CertificatesldapDisplayName: previousCACertificatesattributeId: 1.2.840.113556.1.4.692attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 963d2739-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute previousParentCAThis attribute specifies a reference to the certificate authorities that issued the last expired certificate for a certificate : Previous-Parent-CAldapDisplayName: previousParentCAattributeId: 1.2.840.113556.1.4.694attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 963d273d-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute primaryGroupIDThis attribute specifies the relative identifier (RID) for the primary group of the user. By default, this is the RID for the Domain Users group. The user is a member of its primary group, although the group is not listed in the user's memberOf attribute. Likewise, a group object's member attribute will not list the user objects whose primaryGroupID is set to the group. For more information, refer to [MS-SAMR] section 3.1.1.8.2, [MS-ADTS], and [MS-ADA2] sections 2.43 and 2.: Primary-Group-IDldapDisplayName: primaryGroupIDattributeId: 1.2.840.113556.1.4.98attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a00-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPY| fATTINDEXattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute primaryGroupTokenThis attribute specifies a computed attribute that is the relative identifier (RID) of a group's SID. For more information refer to [MS-ADTS] section 3.1.1.4.5.11 and [MS-SAMR].cn: Primary-Group-TokenldapDisplayName: primaryGroupTokenattributeId: 1.2.840.113556.1.4.1412attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c0ed8738-7efd-4481-84d9-66d2db8be369systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute primaryInternationalISDNNumberThis attribute specifies the primary ISDN : Phone-ISDN-PrimaryldapDisplayName: primaryInternationalISDNNumberattributeId: 1.2.840.113556.1.4.649attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0296c11f-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute primaryTelexNumberThis attribute specifies the primary telex : Telex-PrimaryldapDisplayName: primaryTelexNumberattributeId: 1.2.840.113556.1.4.648attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0296c121-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printAttributesThis attribute specifies a bitmask of printer : Print-AttributesldapDisplayName: printAttributesattributeId: 1.2.840.113556.1.4.247attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416d7-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printBinNamesThis attribute specifies a list of printer bin : Print-Bin-NamesldapDisplayName: printBinNamesattributeId: 1.2.840.113556.1.4.237attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416cd-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printCollateThis attribute specifies whether a printer has collating : Print-CollateldapDisplayName: printCollateattributeId: 1.2.840.113556.1.4.242attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 281416d2-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printColorThis attribute specifies whether a printer can print in : Print-ColorldapDisplayName: printColorattributeId: 1.2.840.113556.1.4.243attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 281416d3-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printDuplexSupportedThis attribute specifies the type of duplex support a printer : Print-Duplex-SupportedldapDisplayName: printDuplexSupportedattributeId: 1.2.840.113556.1.4.1311attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 281416cc-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printEndTimeThis attribute specifies the time a print queue stops servicing : Print-End-TimeldapDisplayName: printEndTimeattributeId: 1.2.840.113556.1.4.234attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416ca-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printerNameThis attribute specifies the display name of an attached : Printer-NameldapDisplayName: printerNameattributeId: 1.2.840.113556.1.4.300attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 244b296e-5abd-11d0-afd2-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printFormNameThis attribute specifies the name of the currently loaded : Print-Form-NameldapDisplayName: printFormNameattributeId: 1.2.840.113556.1.4.235attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416cb-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printKeepPrintedJobsThis attribute specifies whether printed jobs are : Print-Keep-Printed-JobsldapDisplayName: printKeepPrintedJobsattributeId: 1.2.840.113556.1.4.275attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: ba305f6d-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printLanguageThis attribute specifies the supported page description language (for example, PostScript, PCL).cn: Print-LanguageldapDisplayName: printLanguageattributeId: 1.2.840.113556.1.4.246attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416d6-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printMACAddressThis attribute specifies the user-supplied MAC : Print-MAC-AddressldapDisplayName: printMACAddressattributeId: 1.2.840.113556.1.4.288attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f7a-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printMaxCopiesThis attribute specifies the maximum number of copies a device can : Print-Max-CopiesldapDisplayName: printMaxCopiesattributeId: 1.2.840.113556.1.4.241attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416d1-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printMaxResolutionSupportedThis attribute specifies the maximum printer : Print-Max-Resolution-SupportedldapDisplayName: printMaxResolutionSupportedattributeId: 1.2.840.113556.1.4.238attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416cf-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printMaxXExtentThis attribute specifies the maximum horizontal print : Print-Max-X-ExtentldapDisplayName: printMaxXExtentattributeId: 1.2.840.113556.1.4.277attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f6f-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printMaxYExtentThis attribute specifies the maximum vertical print : Print-Max-Y-ExtentldapDisplayName: printMaxYExtentattributeId: 1.2.840.113556.1.4.278attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f70-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printMediaReadyThis attribute specifies a list of available media for a : Print-Media-ReadyldapDisplayName: printMediaReadyattributeId: 1.2.840.113556.1.4.289attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 3bcbfcf5-4d3d-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. Attribute printMediaSupportedThis attribute specifies a list of media supported by a : Print-Media-SupportedldapDisplayName: printMediaSupportedattributeId: 1.2.840.113556.1.4.299attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 244b296f-5abd-11d0-afd2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printMemoryThis attribute specifies the amount of memory installed in a : Print-MemoryldapDisplayName: printMemoryattributeId: 1.2.840.113556.1.4.282attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f74-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printMinXExtentThis attribute specifies the minimum horizontal print : Print-Min-X-ExtentldapDisplayName: printMinXExtentattributeId: 1.2.840.113556.1.4.279attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f71-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printMinYExtentThis attribute specifies the minimum vertical print : Print-Min-Y-ExtentldapDisplayName: printMinYExtentattributeId: 1.2.840.113556.1.4.280attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f72-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printNetworkAddressThis attribute specifies the user-supplied network : Print-Network-AddressldapDisplayName: printNetworkAddressattributeId: 1.2.840.113556.1.4.287attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f79-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printNotifyThis attribute specifies a user-supplied string specifying the notification : Print-NotifyldapDisplayName: printNotifyattributeId: 1.2.840.113556.1.4.272attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f6a-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printNumberUpThis attribute specifies the number of page images per : Print-Number-UpldapDisplayName: printNumberUpattributeId: 1.2.840.113556.1.4.290attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 3bcbfcf4-4d3d-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printOrientationsSupportedThis attribute specifies the page rotation for landscape : Print-Orientations-SupportedldapDisplayName: printOrientationsSupportedattributeId: 1.2.840.113556.1.4.240attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416d0-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printOwnerThis attribute specifies a user-supplied owner : Print-OwnerldapDisplayName: printOwnerattributeId: 1.2.840.113556.1.4.271attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f69-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printPagesPerMinuteThis attribute specifies the driver-supplied print rate in pages per : Print-Pages-Per-MinuteldapDisplayName: printPagesPerMinuteattributeId: 1.2.840.113556.1.4.631attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 19405b97-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printRateThis attribute specifies the driver-supplied print : Print-RateldapDisplayName: printRateattributeId: 1.2.840.113556.1.4.285attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f77-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printRateUnitThis attribute specifies the driver-supplied print rate : Print-Rate-UnitldapDisplayName: printRateUnitattributeId: 1.2.840.113556.1.4.286attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f78-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. Attribute printSeparatorFileThis attribute specifies the file path of the printer separator : Print-Separator-FileldapDisplayName: printSeparatorFileattributeId: 1.2.840.113556.1.4.230attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416c6-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printShareNameThis attribute specifies the printer's share : Print-Share-NameldapDisplayName: printShareNameattributeId: 1.2.840.113556.1.4.270attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: ba305f68-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printSpoolingThis attribute specifies a string representing the type of printer : Print-SpoolingldapDisplayName: printSpoolingattributeId: 1.2.840.113556.1.4.274attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f6c-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printStaplingSupportedThis attribute specifies if the printer supports stapling. It is supplied by the : Print-Stapling-SupportedldapDisplayName: printStaplingSupportedattributeId: 1.2.840.113556.1.4.281attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: ba305f73-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printStartTimeThis attribute specifies the time a print queue begins servicing : Print-Start-TimeldapDisplayName: printStartTimeattributeId: 1.2.840.113556.1.4.233attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416c9-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute printStatusThis attribute specifies the status from the print : Print-StatusldapDisplayName: printStatusattributeId: 1.2.840.113556.1.4.273attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f6b-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute priorityThis attribute specifies the current priority (of a process, print job, and so on).cn: PriorityldapDisplayName: priorityattributeId: 1.2.840.113556.1.4.231attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416c7-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute priorSetTimeThis attribute specifies the previous time set for a : Prior-Set-TimeldapDisplayName: priorSetTimeattributeId: 1.2.840.113556.1.4.99attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a01-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute priorValueThis attribute specifies the previous value for a : Prior-ValueldapDisplayName: priorValueattributeId: 1.2.840.113556.1.4.100attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a02-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute privateKeyThis attribute specifies an encrypted private : Private-KeyldapDisplayName: privateKeyattributeId: 1.2.840.113556.1.4.101attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a03-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute privilegeAttributesThis attribute specifies a bitmask of privilege : Privilege-AttributesldapDisplayName: privilegeAttributesattributeId: 1.2.840.113556.1.4.636attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 19405b9a-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute privilegeDisplayNameThis attribute specifies a display name for a Windows NT : Privilege-Display-NameldapDisplayName: privilegeDisplayNameattributeId: 1.2.840.113556.1.4.634attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 19405b98-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute privilegeHolderThis attribute specifies a list of distinguished names of principals that are granted this : Privilege-HolderldapDisplayName: privilegeHolderattributeId: 1.2.840.113556.1.4.637attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 19405b9b-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 70systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute privilegeValueThis attribute specifies a value representing a Windows NT : Privilege-ValueldapDisplayName: privilegeValueattributeId: 1.2.840.113556.1.4.635attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 19405b99-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute productCodeThis attribute specifies a unique identifier for an application for a particular product release, represented as a string GUID, for example, "{12345678-1234-1234-1234-123456789012}". Letters used in this GUID must be uppercase. This ID must vary for different versions and : Product-CodeldapDisplayName: productCodeattributeId: 1.2.840.113556.1.4.818attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: d9e18317-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute profilePathThis attribute specifies a path to the user's profile. This value can be a null string, a local absolute path, or a UNC : Profile-PathldapDisplayName: profilePathattributeId: 1.2.840.113556.1.4.139attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a05-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute proxiedObjectNameThis attribute specifies an internal tracking object used by Active Directory to help track interdomain : Proxied-Object-NameldapDisplayName: proxiedObjectNameattributeId: 1.2.840.113556.1.4.1249attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: TRUEschemaIdGuid: e1aea402-cd5b-11d0-afff-0000f80367c1systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute proxyAddressesA proxy address is the address by which an Exchange Server recipient object is recognized in a foreign mail system. Proxy addresses are required for all recipient objects, such as custom recipients and distribution : Proxy-AddressesldapDisplayName: proxyAddressesattributeId: 1.2.840.113556.1.2.210attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967a06-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 1rangeUpper: 1123attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 32783systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute proxyGenerationEnabledThis attribute specifies whether proxy generation is : Proxy-Generation-EnabledldapDisplayName: proxyGenerationEnabledattributeId: 1.2.840.113556.1.2.523attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 5fd424d6-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0mapiID: 33201Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute proxyLifetimeThis attribute specifies the lifetime for a proxy : Proxy-LifetimeldapDisplayName: proxyLifetimeattributeId: 1.2.840.113556.1.4.103attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a07-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute publicKeyPolicyThis attribute specifies a reference to the public key policy for this : Public-Key-PolicyldapDisplayName: publicKeyPolicyattributeId: 1.2.840.113556.1.4.420attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 80a67e28-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fd-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute purportedSearchThis attribute specifies the search argument for an address book : Purported-SearchldapDisplayName: purportedSearchattributeId: 1.2.840.113556.1.4.886attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b4b54e50-943a-11d1-aebd-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute pwdHistoryLengthThis attribute specifies the number of old passwords to save. See [MS-SAMR] and [MS-ADTS] references for more information on how Active Directory uses this : Pwd-History-LengthldapDisplayName: pwdHistoryLengthattributeId: 1.2.840.113556.1.4.95attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a09-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65535attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute pwdLastSetThis attribute specifies the date and time that the password for this account was last changed. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). If this value is set to 0 and the User-Account-Control attribute does not contain the ADS_UF_DONT_EXPIRE_PASSWD flag, the user must set the password at the next logon. See [MS-SAMR] section 3.1.1.8.8 and [MS-ADTS] for more information on how Active Directory uses this : Pwd-Last-SetldapDisplayName: pwdLastSetattributeId: 1.2.840.113556.1.4.96attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a0a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute pwdPropertiesThis attribute specifies an unsigned long numeric that, bit by bit, is home to several true/false policies, most of which can be configured under the default domain policy Group Policy Object's (GPO's) Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy folder. For example, the DOMAIN_PASSWORD_COMPLEX setting, which can be configured through a GPO's Passwords must meet complexity requirements policy, occupies pwdProperties' first bit. See [MS-SAMR] for more information on bit : Pwd-PropertiesldapDisplayName: pwdPropertiesattributeId: 1.2.840.113556.1.4.93attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a0b-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute qualityOfServiceThis attribute specifies the local/domain quality of service bits on policy : Quality-Of-ServiceldapDisplayName: qualityOfServiceattributeId: 1.2.840.113556.1.4.458attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80a67e4e-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b8a01-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute queryFilterThis attribute specifies a Query-Filter. It is used by Active Directory administrative tools to store saved queries on display : Query-FilterldapDisplayName: queryFilterattributeId: 1.2.840.113556.1.4.1355attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: cbf70a26-7e78-11d2-9921-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute queryPointThis attribute specifies the URL or UNC of a query page or other front end for accessing a : QueryPointldapDisplayName: queryPointattributeId: 1.2.840.113556.1.4.680attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7bfdcb86-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute queryPolicyBLThis attribute is the back link attribute of queryPolicy and contains a list of all objects holding references to a given Query-: Query-Policy-BLldapDisplayName: queryPolicyBLattributeId: 1.2.840.113556.1.4.608attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e1aea404-cd5b-11d0-afff-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 69systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute queryPolicyObjectThis attribute specifies the reference to the default Query-Policy in force for this : Query-Policy-ObjectldapDisplayName: queryPolicyObjectattributeId: 1.2.840.113556.1.4.607attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: e1aea403-cd5b-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 68systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rangeLowerThis attribute specifies a lower range of values that are allowed for an attribute, and is optional.For syntax Integer, LargeInteger, Enumeration, String(UTC-time), and String(Generalized-time), rangeLower equals the minimum allowed value. For syntax Object(DN-binary) and Object(DN-String), rangeLower equals the minimum length of the binary_value or string_value portion of the given value. For String(Unicode), rangeLower is the minimum length, in Unicode characters. rangeLower is not used on syntax Boolean and Object(DS-DN). For all other syntaxes, rangeLower equals the minimum length in bytes. Note that rangeLower is a 32-bit integer and cannot express the full range of LargeInteger, String(UTC-time), and String(Generalized-time).cn: Range-LowerldapDisplayName: rangeLowerattributeId: 1.2.840.113556.1.2.34attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a0c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33043isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rangeUpperThis attribute specifies an upper range of values that are allowed for an attribute, and is optional.For syntax Integer, LargeInteger, Enumeration, String(UTC-time), and String(Generalized-time), rangeUpper equals the maximum allowed value. For syntax Object(DN-binary) and Object(DN-String), rangeUpper equals the maximum length of the binary_value or string_value portion of the given value. For String(Unicode), rangeUpper is the maximum length, in Unicode characters. rangeUpper is not used on syntax Boolean and Object(DS-DN). For all other syntaxes, rangeUpper equals the maximum length in bytes. Note that rangeUpper is a 32-bit integer and cannot express the full range of LargeInteger, String(UTC-time), and String(Generalized-time).cn: Range-UpperldapDisplayName: rangeUpperattributeId: 1.2.840.113556.1.2.35attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a0d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33044isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rDNAttIDThis attribute specifies the attributeId of the RDN attribute. If the value is not defined, it will be inherited from the superclass of the class in which this attribute appears. See [MS-ADTS] sections 3.1.1.2.4.8 and 3.1.1.3.1.2.1 for more : RDN-Att-IDldapDisplayName: rDNAttIDattributeId: 1.2.840.113556.1.2.26attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf967a0f-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute registeredAddressThis attribute specifies a mnemonic for an address associated with an object at a particular city location. The mnemonic is registered in the country/region in which the city is located and is used in the provision of the Public Telegram : Registered-AddressldapDisplayName: registeredAddressattributeId: 2.5.4.26attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a10-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 4096attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33049Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute remoteServerNameThis attribute specifies where one or more machine names must be : Remote-Server-NameldapDisplayName: remoteServerNameattributeId: 1.2.840.113556.1.4.105attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967a12-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute remoteSourceThis attribute specifies a back pointer to foreign : Remote-SourceldapDisplayName: remoteSourceattributeId: 1.2.840.113556.1.4.107attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a14-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute remoteSourceTypeThis attribute specifies a type of pointer to a foreign : Remote-Source-TypeldapDisplayName: remoteSourceTypeattributeId: 1.2.840.113556.1.4.108attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a15-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute remoteStorageGUIDThis attribute specifies the GUID for a remote storage : Remote-Storage-GUIDldapDisplayName: remoteStorageGUIDattributeId: 1.2.840.113556.1.4.809attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a39c5b0-8960-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute replicaSourceThis attribute specifies the GUID of a replication source. For more information, refer to [MS-DRSR].cn: Replica-SourceldapDisplayName: replicaSourceattributeId: 1.2.840.113556.1.4.109attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a18-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute replIntervalThis attribute specifies the attribute of Site-Link objects that defines the interval, in minutes, between replication cycles among the sites in the Site-List. Must be a multiple of 15 minutes (the granularity of cross-site DS replication), a minimum of 15 minutes, and a maximum of 10,080 minutes (one week). For more information, refer to [MS-DRSR].cn: Repl-IntervalldapDisplayName: replIntervalattributeId: 1.2.840.113556.1.4.1336attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 45ba9d1a-56fa-11d2-90d0-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute replPropertyMetaDataThis attribute specifies the internal replication state information for directory service (DS) objects. Information here can be extracted in public form through the public API DsReplicaGetInfo(). Present on all DS objects. For more information, refer to [MS-DRSR].cn: Repl-Property-Meta-DataldapDisplayName: replPropertyMetaDataattributeId: 1.2.840.113556.1.4.3attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 281416c0-1968-11d0-a28f-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETEisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_OPERATIONAL | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the following attributes are defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute replTopologyStayOfExecutionThis attribute specifies the delay between deleting a server object and it being permanently removed from the replication topology. For more information, refer to [MS-DRSR].cn: Repl-Topology-Stay-Of-ExecutionldapDisplayName: replTopologyStayOfExecutionattributeId: 1.2.840.113556.1.4.677attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7bfdcb83-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute replUpToDateVectorThis attribute specifies the internal replication state information for an entire NC. Information here can be extracted in public form through the API DsReplicaGetInfo(). Present on all NC root objects. For more information, refer to [MS-DRSR] section 5.: Repl-UpToDate-VectorldapDisplayName: replUpToDateVectorattributeId: 1.2.840.113556.1.4.4attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a16-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute repsFromThis attribute specifies a list for the servers from which the directory will accept changes for the defined naming context. For more information, refer to [MS-DRSR] section 5.: Reps-FromldapDisplayName: repsFromattributeId: 1.2.840.113556.1.2.91attributeSyntax: 2.5.5.10omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.6isSingleValued: FALSEschemaIdGuid: bf967a1d-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute repsToThis attribute specifies the list of servers that the directory will notify of changes and servers to which the directory will send changes on request for the defined naming context. For more information, refer to [MS-DRSR] section 5.: Reps-ToldapDisplayName: repsToattributeId: 1.2.840.113556.1.2.83attributeSyntax: 2.5.5.10omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.6isSingleValued: FALSEschemaIdGuid: bf967a1e-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute requiredCategoriesThis attribute specifies a list of component category IDs that an object (such as an application) requires to : Required-CategoriesldapDisplayName: requiredCategoriesattributeId: 1.2.840.113556.1.4.321attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 7d6c0e93-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute retiredReplDSASignaturesThis attribute specifies the past DS replication identities of a given DC. For more information, refer to [MS-DRSR].cn: Retired-Repl-DSA-SignaturesldapDisplayName: retiredReplDSASignaturesattributeId: 1.2.840.113556.1.4.673attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 7bfdcb7f-4807-11d1-a9c3-0000f80367c1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute revisionThis attribute specifies the revision level for a security descriptor or other change. Only used in the sam-server and ds-ui-settings objects. For more information, refer to [MS-SAMR].cn: RevisionldapDisplayName: revisionattributeId: 1.2.840.113556.1.4.145attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a21-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ridThis attribute specifies the relative identifier (RID) of an : RidldapDisplayName: ridattributeId: 1.2.840.113556.1.4.153attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a22-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDAllocationPoolThis attribute specifies a pool that was prefetched for use by the RID manager when the RID-Previous-Allocation-Pool has been used : RID-Allocation-PoolldapDisplayName: rIDAllocationPoolattributeId: 1.2.840.113556.1.4.371attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 66171889-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDAvailablePoolThis attribute specifies the space from which RID pools are : RID-Available-PoolldapDisplayName: rIDAvailablePoolattributeId: 1.2.840.113556.1.4.370attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 66171888-8f3c-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDManagerReferenceThis attribute specifies the distinguished name for the RID manager of an : RID-Manager-ReferenceldapDisplayName: rIDManagerReferenceattributeId: 1.2.840.113556.1.4.368attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 66171886-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDNextRIDThis attribute specifies the next free relative identifier in the current : RID-Next-RIDldapDisplayName: rIDNextRIDattributeId: 1.2.840.113556.1.4.374attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6617188c-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDPreviousAllocationPoolThe RID-Previous-Allocation-Pool attribute contains the pool of RIDs that a domain controller allocates from. This attribute is an 8-byte value that contains a pair of 4-byte integers that represent the start and end values of the RID pool. The start value is in the lower 4 bytes, and the end value is in the upper 4 : RID-Previous-Allocation-PoolldapDisplayName: rIDPreviousAllocationPoolattributeId: 1.2.840.113556.1.4.372attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 6617188a-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDSetReferencesThis attribute specifies the list of references to RID-Set objects managing RID : RID-Set-ReferencesldapDisplayName: rIDSetReferencesattributeId: 1.2.840.113556.1.4.669attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 7bfdcb7b-4807-11d1-a9c3-0000f80367c1systemOnly: TRUEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDUsedPoolThis attribute specifies the RID pools that have been used by a : RID-Used-PoolldapDisplayName: rIDUsedPoolattributeId: 1.2.840.113556.1.4.373attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 6617188b-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rightsGuidThis attribute specifies the GUID used to represent an extended right within an access control entry (ACE).cn: Rights-GuidldapDisplayName: rightsGuidattributeId: 1.2.840.113556.1.4.340attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8297931c-86d3-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute roleOccupantThe distinguished name of an object that fulfills an organizational : Role-OccupantldapDisplayName: roleOccupantattributeId: 2.5.4.33attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: a8df7465-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0mapiID: 33061systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute roomNumberThis attribute specifies the room number of an : roomNumberldapDisplayName: roomNumberattributeId: 0.9.2342.19200300.100.1.6attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 81d7f8c2-e327-4a0d-91c6-b42d4009115fsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rootTrustThis attribute specifies the distinguished name of another Cross-: Root-TrustldapDisplayName: rootTrustattributeId: 1.2.840.113556.1.4.674attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 7bfdcb80-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rpcNsAnnotationThis attribute specifies a string describing a given RPC profile : rpc-Ns-AnnotationldapDisplayName: rpcNsAnnotationattributeId: 1.2.840.113556.1.4.366attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 88611bde-8cf4-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rpcNsBindingsThis attribute specifies the list of RPC bindings for the current : rpc-Ns-BindingsldapDisplayName: rpcNsBindingsattributeId: 1.2.840.113556.1.4.113attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967a23-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rpcNsCodesetThis attribute specifies the list of character sets supported by a : rpc-Ns-CodesetldapDisplayName: rpcNsCodesetattributeId: 1.2.840.113556.1.4.367attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7a0ba0e0-8e98-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rpcNsEntryFlagsThis attribute specifies a flag to indicate that the RPC NS entry was explicitly : rpc-Ns-Entry-FlagsldapDisplayName: rpcNsEntryFlagsattributeId: 1.2.840.113556.1.4.754attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80212841-4bdc-11d1-a9c4-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rpcNsGroupThis attribute specifies a reference to an RPC server entry or another RPC : rpc-Ns-GroupldapDisplayName: rpcNsGroupattributeId: 1.2.840.113556.1.4.114attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967a24-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rpcNsInterfaceIDThis attribute specifies an interface ID that is supported by a given : rpc-Ns-Interface-IDldapDisplayName: rpcNsInterfaceIDattributeId: 1.2.840.113556.1.4.115attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a25-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rpcNsObjectIDThis attribute specifies the object IDs exported by a given : rpc-Ns-Object-IDldapDisplayName: rpcNsObjectIDattributeId: 1.2.840.113556.1.4.312attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 29401c48-7a27-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rpcNsPriorityThis attribute specifies the priority of a given RPC profile : rpc-Ns-PriorityldapDisplayName: rpcNsPriorityattributeId: 1.2.840.113556.1.4.117attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: bf967a27-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rpcNsProfileEntryThis attribute specifies the list of entries for the current : rpc-Ns-Profile-EntryldapDisplayName: rpcNsProfileEntryattributeId: 1.2.840.113556.1.4.118attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a28-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute rpcNsTransferSyntaxThis attribute specifies the UUID of the transfer syntax supported by the current : rpc-Ns-Transfer-SyntaxldapDisplayName: rpcNsTransferSyntaxattributeId: 1.2.840.113556.1.4.314attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 29401c4a-7a27-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute sAMAccountNameThis attribute specifies the logon name used to support clients and servers running LAN manager and older versions of the operating system, such as Windows NT 4.0 operating system, Windows 95 operating system, and Microsoft Windows 98 operating system. This attribute must be less than 20 characters to support older : SAM-Account-NameldapDisplayName: sAMAccountNameattributeId: 1.2.840.113556.1.4.221attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e0abfd0-126a-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fPRESERVEONDELETE| fANR | fATTINDEXrangeLower: 0rangeUpper: 256attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute sAMAccountTypeThis attribute specifies the account type of the security principal objects in Active Directory.The possible values for this attribute are defined in the following table. NameValueSAM_DOMAIN_OBJECT0x0SAM_GROUP_OBJECT0x10000000SAM_NON_SECURITY_GROUP_OBJECT0x10000001SAM_ALIAS_OBJECT0x20000000SAM_NON_SECURITY_ALIAS_OBJECT0x20000001SAM_USER_OBJECT0x30000000SAM_MACHINE_ACCOUNT0x30000001SAM_TRUST_ACCOUNT0x30000002SAM_APP_BASIC_GROUP0x40000000SAM_APP_QUERY_GROUP0x40000001SAM_ACCOUNT_TYPE_MAX0x7fffffffcn: SAM-Account-TypeldapDisplayName: sAMAccountTypeattributeId: 1.2.840.113556.1.4.302attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6e7b626c-64f2-11d0-afd2-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute samDomainUpdatesContains a bitmask of performed SAM operations on Active : SAM-Domain-UpdatesldapDisplayName: samDomainUpdatesattributeId: 1.2.840.113556.1.4.1969attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 04d2d114-f799-4e9b-bcdc-90e8f5ba7ebesystemOnly: FALSEsearchFlags: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute scheduleThis attribute specifies a schedule binary large object (BLOB) as defined by the NT Job Service. It is used by replication. Refer to [MS-DRSR] for more information about this : ScheduleldapDisplayName: scheduleattributeId: 1.2.840.113556.1.4.211attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: dd712224-10e4-11d0-a05f-00aa006c33edsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute schemaFlagsExThis attribute specifies an integer value that contains flags that define additional properties of the attribute, as shown below. See [MS-ADTS] for more information. This is an optional attribute.The schemaFlagsEx attribute contains bitwise flags. The following value is relevant to schema objects:FLAG_ATTR_IS_CRITICAL: Specifies that the attribute is not a member of the filtered attribute set even if the fRODCFilteredAttribute ([MS-ADTS] section 3.1.1.2.3.5) is set.This attribute is defined as follows:cn: Schema-Flags-ExldapDisplayName: schemaFlagsExattributeId: 1.2.840.113556.1.4.120attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a2b-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.The FLAG_ATTR_IS_CRITICAL value was implemented in Windows Server 2008.Attribute schemaIDGUIDThis attribute specifies a unique GUID that identifies this attribute, and is used in security descriptors. It is required on an attributeSchema object. If omitted during Add, the server will auto-generate a random GUID. See [MS-ADTS] section 3.1.1.2.3 for more : Schema-ID-GUIDldapDisplayName: schemaIDGUIDattributeId: 1.2.840.113556.1.4.148attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967923-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute schemaInfoThis attribute specifies an internal binary value used to detect schema changes between DCs, and force a schema NC replication cycle before replicating any other NC. It is used to resolve ties when the schema FSMO is seized and a change is made on more than one : Schema-InfoldapDisplayName: schemaInfoattributeId: 1.2.840.113556.1.4.1358attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: f9fb64ae-93b4-11d2-9945-0000f87a57d4systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute schemaUpdateThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Schema-UpdateldapDisplayName: schemaUpdateattributeId: 1.2.840.113556.1.4.481attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 1e2d06b4-ac8f-11d0-afe3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute schemaVersionThis attribute specifies the version number for the : Schema-VersionldapDisplayName: schemaVersionattributeId: 1.2.840.113556.1.2.471attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: bf967a2c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33148systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute scopeFlagscn: Scope-FlagsldapDisplayName: scopeFlagsattributeId: 1.2.840.113556.1.4.1354attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 16f3a4c2-7e79-11d2-9921-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute scriptPathThis attribute specifies the path for the user's logon script. The string can be : Script-PathldapDisplayName: scriptPathattributeId: 1.2.840.113556.1.4.62attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679a8-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute sDRightsEffectiveThis attribute specifies a constructed attribute that returns a single DWORD value that can have up to three bits set: OWNER_SECURITY_INFORMATION, DACL_SECURITY_INFORMATION, and SACL_SECURITY_INFORMATION. If a bit is set, then the user has write access to the corresponding part of the security descriptor. Owner means both owner and : SD-Rights-EffectiveldapDisplayName: sDRightsEffectiveattributeId: 1.2.840.113556.1.4.1304attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c3dbafa6-33df-11d2-98b2-0000f87a57d4systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute searchFlagsThis attribute specifies whether an attribute is indexed, among other things. It is optional and contains the following bitwise flags (further defined in [MS-ADTS] section 2.2.9):fATTINDEX: * fPDNTATTINDEX: * fANR: Add this attribute to the ambiguous name resolution (ANR) set (if set, then fATTINDEX must be set). See [MS-ADTS] for ANR search. fPRESERVEONDELETE: Preserve this attribute on logical deletion. This flag is ignored on link attributes. fCOPY: Interpreted by LDAP clients, not by the server. If set, the attribute is copied on object copy. fTUPLEINDEX: * fSUBTREEATTINDEX: * fCONFIDENTIAL: This attribute is confidential; special access check is needed. For more information, see [MS-ADTS] section 3.1.1.4.3.fNEVERVALUEAUDIT: *fRODCFilteredAttribute: If set, this attribute is in the RODC filtered attribute set.The searchFlags marked * have an implementation-dependent interpretation defined by Windows. They may be ignored by other implementations, but must not be used in a conflicting way that would affect the performance of Windows : Search-FlagsldapDisplayName: searchFlagsattributeId: 1.2.840.113556.1.2.334attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: bf967a2d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0mapiID: 33069systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute searchGuideThis attribute specifies information about suggested search criteria that may be included in some entries that are expected to be a convenient base-object for the search operation; for example, country/region or : Search-GuideldapDisplayName: searchGuideattributeId: 2.5.4.14attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a2e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33070systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute secretaryThis attribute specifies the distinguished name of the secretary for an : secretaryldapDisplayName: secretaryattributeId: 0.9.2342.19200300.100.1.21attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 01072d9a-98ad-4a53-9744-e83e287278fbsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute securityIdentifierThis attribute specifies a unique value of variable length used to identify a user account, group account, or logon session to which an ACE : Security-IdentifierldapDisplayName: securityIdentifierattributeId: 1.2.840.113556.1.4.121attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a2f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute seeAlsoThis attribute specifies a list of distinguished names that are related to an : See-AlsoldapDisplayName: seeAlsoattributeId: 2.5.4.34attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967a31-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33071systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute seqNotificationThis attribute specifies a counter that is incremented daily. This counter value is given to the link tracking service that adds the value to its volumes and link source files when they are refreshed. The domain controller maintains this : Seq-NotificationldapDisplayName: seqNotificationattributeId: 1.2.840.113556.1.4.504attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ddac0cf2-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute serialNumberThis attribute specifies a part of the X.500 specification [X500].cn: Serial-NumberldapDisplayName: serialNumberattributeId: 2.5.4.5attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: bf967a32-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64mapiID: 33072systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute serverNameThis attribute specifies the name of a : Server-NameldapDisplayName: serverNameattributeId: 1.2.840.113556.1.4.223attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 09dcb7a0-165f-11d0-a064-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute serverReferenceThis attribute specifies a site computer object. It contains the distinguished name of the domain controller in the domain naming context. Refer to [MS-DRSR] and [MS-ADTS] for more information on how Active Directory uses this : Server-ReferenceldapDisplayName: serverReferenceattributeId: 1.2.840.113556.1.4.515attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 26d9736d-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 94systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute serverReferenceBLThis attribute is the back link attribute of serverReference and contains an object found in the domain naming context. The distinguished name of a computer under the sites folder. Refer to [MS-DRSR] and [MS-ADTS] for more information on how Active Directory uses this : Server-Reference-BLldapDisplayName: serverReferenceBLattributeId: 1.2.840.113556.1.4.516attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 26d9736e-6070-11d1-a9c6-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 95systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the following attributes are defined differently. isSingleValued: TRUEThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute serverRoleThis attribute specifies compatibility with servers that preceded Windows 2000 servers. A computer running Windows NT Server operating system can be a stand-alone server, a primary domain controller (PDC), or a backup domain controller (BDC).cn: Server-RoleldapDisplayName: serverRoleattributeId: 1.2.840.113556.1.4.157attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a33-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. Attribute serverStateThis attribute specifies whether the server is enabled or disabled. A value of 1 indicates that the server is enabled. A value of 2 indicates that the server is disabled. All other values are invalid. cn: Server-StateldapDisplayName: serverStateattributeId: 1.2.840.113556.1.4.154attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a34-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute serviceBindingInformationThis attribute specifies service-specific binding information in string : Service-Binding-InformationldapDisplayName: serviceBindingInformationattributeId: 1.2.840.113556.1.4.510attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: b7b1311c-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute serviceClassIDThis attribute specifies the GUID for the Service : Service-Class-IDldapDisplayName: serviceClassIDattributeId: 1.2.840.113556.1.4.122attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a35-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute serviceClassInfoThis attribute specifies general Service Class : Service-Class-InfoldapDisplayName: serviceClassInfoattributeId: 1.2.840.113556.1.4.123attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a36-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute serviceClassNameThis attribute specifies the string name of the service that an administration point : Service-Class-NameldapDisplayName: serviceClassNameattributeId: 1.2.840.113556.1.4.509attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b7b1311d-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute serviceDNSNameThis attribute specifies the fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1) to look up to find a server running this : Service-DNS-NameldapDisplayName: serviceDNSNameattributeId: 1.2.840.113556.1.4.657attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 28630eb8-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute serviceDNSNameTypeThis attribute specifies the type of DNS record to look up for this service. For example, A or : Service-DNS-Name-TypeldapDisplayName: serviceDNSNameTypeattributeId: 1.2.840.113556.1.4.659attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 28630eba-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute serviceInstanceVersionThis attribute specifies the version of a Winsock : Service-Instance-VersionldapDisplayName: serviceInstanceVersionattributeId: 1.2.840.113556.1.4.199attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a37-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 8isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute servicePrincipalNameThis attribute specifies the principal names used for mutual authentication with an instance of a service on this machine. For more information, refer to [MS-DRSR] section 2.2.: Service-Principal-NameldapDisplayName: servicePrincipalNameattributeId: 1.2.840.113556.1.4.771attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f3a64788-5306-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute setupCommandThis attribute specifies whether or not a setup command is required to set up this : Setup-CommandldapDisplayName: setupCommandattributeId: 1.2.840.113556.1.4.325attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d6c0e97-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shadowExpireThis attribute specifies an absolute date to expire an : ShadowExpireldapDisplayName: shadowExpireattributeId: 1.3.6.1.1.1.1.10attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 75159a00-1fff-4cf4-8bff-4ef2695cf643systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shadowFlagThis attribute specifies a part of the shadow map used to store the flag : ShadowFlagldapDisplayName: shadowFlagattributeId: 1.3.6.1.1.1.1.11attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8dfeb70d-c5db-46b6-b15e-a4389e6cee9bsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shadowInactiveThis attribute specifies the number of days before password expiry to warn the : ShadowInactiveldapDisplayName: shadowInactiveattributeId: 1.3.6.1.1.1.1.9attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 86871d1f-3310-4312-8efd-af49dcfb2671systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shadowLastChangeThis attribute specifies the last change of shadow : ShadowLastChangeldapDisplayName: shadowLastChangeattributeId: 1.3.6.1.1.1.1.5attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f8f2689c-29e8-4843-8177-e8b98e15eeacsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shadowMaxThis attribute specifies the maximum number of days that a password is : ShadowMaxldapDisplayName: shadowMaxattributeId: 1.3.6.1.1.1.1.7attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f285c952-50dd-449e-9160-3b880d99988dsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shadowMinThis attribute specifies the minimum number of days between shadow : ShadowMinldapDisplayName: shadowMinattributeId: 1.3.6.1.1.1.1.6attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: a76b8737-e5a1-4568-b057-dc12e04be4b2systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shadowWarningThis attribute specifies the number of days before password expiry to warn the : ShadowWarningldapDisplayName: shadowWarningattributeId: 1.3.6.1.1.1.1.8attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7ae89c9c-2976-4a46-bb8a-340f88560117systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shellContextMenuThis attribute specifies the order number and GUID of the context menu for this : Shell-Context-MenuldapDisplayName: shellContextMenuattributeId: 1.2.840.113556.1.4.615attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 553fd039-f32e-11d0-b0bc-00c04fd8dca6systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shellPropertyPagesThis attribute specifies the order number and GUID of property pages for managing Active Directory objects. These property pages can be accessed from the Windows shell. For more information, see the document "Extending the User Interface for Directory Objects" [MSDN-ExtUserIntDirObj].cn: Shell-Property-PagesldapDisplayName: shellPropertyPagesattributeId: 1.2.840.113556.1.4.563attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 52458039-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute shortServerNameThis attribute specifies a compatible server name for print servers that preceded Windows : Short-Server-NameldapDisplayName: shortServerNameattributeId: 1.2.840.113556.1.4.1209attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 45b01501-c419-11d1-bbc9-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute showInAddressBookThis attribute specifies in which MAPI address books an object will appear. It is usually maintained by the Exchange Recipient Update : Show-In-Address-BookldapDisplayName: showInAddressBookattributeId: 1.2.840.113556.1.4.644attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 3e74f60e-3e73-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute showInAdvancedViewOnlyThis attribute specifies whether the attribute is to be visible in the Advanced mode of user interfaces (UIs). Active Directory snap-ins read this : Show-In-Advanced-View-OnlyldapDisplayName: showInAdvancedViewOnlyattributeId: 1.2.840.113556.1.2.169attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967984-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPY| fATTINDEXattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute sIDHistoryThis attribute specifies previous SIDs used for the object if the object was moved from another domain. Whenever an object is moved from one domain to another, a new SID is created and that new SID becomes the objectSID. The previous SID is added to the sIDHistory property. For more information, refer to [MS-DRSR] section 4.1.: SID-HistoryldapDisplayName: sIDHistoryattributeId: 1.2.840.113556.1.4.609attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: FALSEschemaIdGuid: 17eb4278-d167-11d0-b002-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the following attributes are defined differently. systemOnly: TRUEThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute signatureAlgorithmsThis attribute specifies the type of algorithm that must be used to decode a digital signature during the authentication : Signature-AlgorithmsldapDisplayName: signatureAlgorithmsattributeId: 1.2.840.113556.1.4.824attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a39c5b2-8960-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute siteGUIDThis attribute specifies the unique identifier for a : Site-GUIDldapDisplayName: siteGUIDattributeId: 1.2.840.113556.1.4.362attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 3e978924-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute siteLinkListThis attribute specifies the list of site links that are associated with this : Site-Link-ListldapDisplayName: siteLinkListattributeId: 1.2.840.113556.1.4.822attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: d50c2cdd-8951-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 142systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute siteListThis attribute specifies the list of sites connected to this link : Site-ListldapDisplayName: siteListattributeId: 1.2.840.113556.1.4.821attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: d50c2cdc-8951-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 144systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute siteObjectThis attribute specifies the distinguished name for the site to which this subnet : Site-ObjectldapDisplayName: siteObjectattributeId: 1.2.840.113556.1.4.512attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 3e10944c-c354-11d0-aff8-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 46systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute siteObjectBLThis attribute is the back link attribute of siteObject and contains the list of subnet objects that belong to a : Site-Object-BLldapDisplayName: siteObjectBLattributeId: 1.2.840.113556.1.4.513attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 3e10944d-c354-11d0-aff8-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 47systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute siteServerThis attribute specifies the licensing master server for a given : Site-ServerldapDisplayName: siteServerattributeId: 1.2.840.113556.1.4.494attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 1be8f17c-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute snThis attribute specifies the family or last name for a : SurnameldapDisplayName: snattributeId: 2.5.4.4attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a41-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14865isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute sPNMappingsThis multivalued attribute contains a list of service principal names (SPNs) to show the equivalence of SPN types. The SPN is the name a client uses to uniquely identify an instance of a service. If an implementer installs multiple instances of a service on computers throughout a forest, each instance must have its own SPN. A given service instance can have multiple SPNs if there are multiple names that clients might use for authentication. For example, "ldap/..." SPNs could be mapped so that they are equivalent to "host/..." SPNs. For more information on Active Directory usage, refer to [MS-DRSR] section 4.1.4.2.: SPN-MappingsldapDisplayName: sPNMappingsattributeId: 1.2.840.113556.1.4.1347attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2ab0e76c-7041-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute stThis attribute specifies the name of a user's state or : State-Or-Province-NameldapDisplayName: stattributeId: 2.5.4.8attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a39-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 128attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14888isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute streetThis attribute specifies the street : Street-AddressldapDisplayName: streetattributeId: 2.5.4.9attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a3a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 1024attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33082isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute streetAddressThis attribute specifies the user's : AddressldapDisplayName: streetAddressattributeId: 1.2.840.113556.1.2.256attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff84-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14889systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute structuralObjectClassThis attribute specifies a constructed attribute that stores a list of classes contained in a class hierarchy, including abstract classes. This list does contain dynamically linked auxiliary : Structural-Object-ClassldapDisplayName: structuralObjectClassattributeId: 2.5.21.9attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 3860949f-f6a8-4b38-9950-81ecb6bc2982systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute subClassOfThis attribute specifies the parent class of a : Sub-Class-OfldapDisplayName: subClassOfattributeId: 1.2.840.113556.1.2.21attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf967a3b-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute subRefsThis attribute specifies a list of subordinate references of a naming context. For more information on subRefs, refer to [MS-ADTS].cn: Sub-RefsldapDisplayName: subRefsattributeId: 1.2.840.113556.1.2.7attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967a3c-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 33083isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute subSchemaSubEntryThis attribute specifies the distinguished name for the location of the subschema object where a class or attribute is : SubSchemaSubEntryldapDisplayName: subSchemaSubEntryattributeId: 2.5.18.10attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9a7ad94d-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute superiorDNSRootThis attribute specifies a system attribute that is used for referrals : Superior-DNS-RootldapDisplayName: superiorDNSRootattributeId: 1.2.840.113556.1.4.532attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5245801d-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute superScopeDescriptionThis attribute specifies a description for a : Super-Scope-DescriptionldapDisplayName: superScopeDescriptionattributeId: 1.2.840.113556.1.4.711attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 963d274c-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute superScopesThis attribute groups together all the different scopes used in the DHCP class into a single : Super-ScopesldapDisplayName: superScopesattributeId: 1.2.840.113556.1.4.710attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d274b-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute supplementalCredentialsThis attribute specifies stored credentials for use in authenticating; the encrypted version of the user's password. This attribute is neither readable nor writable.For more information about usage, refer to [MS-SAMR] section 2.2.: Supplemental-CredentialsldapDisplayName: supplementalCredentialsattributeId: 1.2.840.113556.1.4.125attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a3f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute supportedApplicationContextThis attribute specifies the object identifier(s) of application context(s) that an OSI application : Supported-Application-ContextldapDisplayName: supportedApplicationContextattributeId: 2.5.4.30attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 1677588f-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 33085Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute syncAttributesThis attribute specifies information on the sync : Sync-AttributesldapDisplayName: syncAttributesattributeId: 1.2.840.113556.1.4.666attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 037651e4-441d-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute syncMembershipThis attribute specifies a list of members contained in a SAM built-in group for : Sync-MembershipldapDisplayName: syncMembershipattributeId: 1.2.840.113556.1.4.665attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 037651e3-441d-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 78systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute syncWithObjectThis attribute specifies the distinguished name of the object being synchronized for the SAM built-in group/local policy : Sync-With-ObjectldapDisplayName: syncWithObjectattributeId: 1.2.840.113556.1.4.664attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 037651e2-441d-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute syncWithSIDThis attribute specifies the SAM built-in group object/local policy synchronization; this is the local group to which an object : Sync-With-SIDldapDisplayName: syncWithSIDattributeId: 1.2.840.113556.1.4.667attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: 037651e5-441d-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute systemAuxiliaryClassThis attribute specifies the governsIds of some of the Auxiliary classes that are linked to this class. These classes contain attributes that are required for system operation. This attribute is optional. It can be modified only by the Active Directory system [MS-ADOD]. See [MS-ADTS] section 3.1.1.3.1.1.5 for more : System-Auxiliary-ClassldapDisplayName: systemAuxiliaryClassattributeId: 1.2.840.113556.1.4.198attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf967a43-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemFlagsThis attribute specifies an integer value that contains flags that define additional properties of the class. See [MS-ADTS] for more information. This attribute is optional.The systemFlags attribute contains bitwise flags. The values relevant to the schema objects are the following (further defined in [MS-ADTS] section 2.2.10):FLAG_ATTR_NOT_REPLICATED: This attribute is non-replicated.FLAG_ATTR_REQ_PARTIAL_SET_MEMBER: If set, this attribute is a member of partial attribute set (PAS) regardless of the value of attribute isMemberofPartialAttributeSet.FLAG_ATTR_IS_CONSTRUCTED: This attribute is a constructed attribute.FLAG_ATTR_IS_OPERATIONAL: This attribute is an operational attribute, as defined in [RFC2251] section 3.2.1.FLAG_SCHEMA_BASE_OBJECT: This attribute is a Category 1 schema attribute.FLAG_ATTR_IS_RDN: This attribute can be used as an RDN attribute of a class.This attribute is defined as follows:cn: System-FlagsldapDisplayName: systemFlagsattributeId: 1.2.840.113556.1.4.375attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: e0fa1e62-9b45-11d0-afdd-00c04fd930c9systemOnly: TRUEsearchFlags: fPRESERVEONDELETEattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemMayContainThis attribute specifies the list of optional attributes for a class. The list of attributes can only be modified by the Active Directory system [MS-ADOD].cn: System-May-ContainldapDisplayName: systemMayContainattributeId: 1.2.840.113556.1.4.196attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf967a44-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemMustContainThis attribute specifies the attributeIds of some of the mandatory attributes of this class. It contains attributes required for system operation. This attribute is optional and can be modified only by the Active Directory system [MS-ADOD].cn: System-Must-ContainldapDisplayName: systemMustContainattributeId: 1.2.840.113556.1.4.197attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf967a45-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemOnlyThis attribute specifies a Boolean value that specifies whether only Active Directory can modify the class. System-Only classes can be created or deleted only by the directory system : System-OnlyldapDisplayName: systemOnlyattributeId: 1.2.840.113556.1.4.170attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967a46-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemPossSuperiorsThis attribute specifies the governsIds of some of the classes that can be parents of this class within an NC tree. It describes relationships that are required for system operation. This attribute is optional and can be modified only by the Active Directory system [MS-ADOD]. See [MS-ADTS] for more information. cn: System-Poss-SuperiorsldapDisplayName: systemPossSuperiorsattributeId: 1.2.840.113556.1.4.195attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf967a47-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute telephoneNumberThis attribute specifies the primary telephone : Telephone-NumberldapDisplayName: telephoneNumberattributeId: 2.5.4.20attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a49-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14856isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute teletexTerminalIdentifierThis attribute specifies the Teletex terminal identifier (and optionally, parameters) for a teletex terminal associated with an : Teletex-Terminal-IdentifierldapDisplayName: teletexTerminalIdentifierattributeId: 2.5.4.22attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a4a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33091systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute telexNumberThis attribute specifies a list of alternate telex : Telex-NumberldapDisplayName: telexNumberattributeId: 2.5.4.21attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a4b-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14892systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute templateRootsThis attribute specifies an attribute used on the Exchange Server configuration container to indicate where the template containers are stored. This information is used by the Active Directory MAPI provider. cn: Template-RootsldapDisplayName: templateRootsattributeId: 1.2.840.113556.1.4.1346attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: ed9de9a0-7041-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute templateRoots2This attribute specifies an attribute used on the Exchange Server configuration container to indicate where the template containers are stored. This information is used by the Active Directory MAPI provider. Similar to templateRoots, it differs by being a linked : Template-Roots2ldapDisplayName: templateRoots2attributeId: 1.2.840.113556.1.4.2048attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSElinkId: 2126schemaIdGuid: b1cba91a-0682-4362-a659-153e201ef069systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute terminalServerThis attribute specifies opaque data used by Windows NT Terminal : Terminal-ServerldapDisplayName: terminalServerattributeId: 1.2.840.113556.1.4.885attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 6db69a1c-9422-11d1-aebd-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 20480attributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute rangeUpper is not defined.Attribute textEncodedORAddressThis attribute is used to support X.400 [X400] addresses in a text : Text-Encoded-OR-AddressldapDisplayName: textEncodedORAddressattributeId: 0.9.2342.19200300.100.1.2attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df7489-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024mapiID: 35969Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute thumbnailLogoThis attribute specifies a BLOB containing a logo for this : LogoldapDisplayName: thumbnailLogoattributeId: 2.16.840.1.113730.3.1.36attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679a9-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute thumbnailPhotoThis attribute specifies a : PictureldapDisplayName: thumbnailPhotoattributeId: 2.16.840.1.113730.3.1.35attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 8d3bca50-1d7e-11d0-a081-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 102400mapiId: 35998attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute timeRefreshThis attribute specifies the interval during which a resource record that is contained in an Active Directory integrated zone should be refreshed for the DNS server. The default interval is seven : Time-RefreshldapDisplayName: timeRefreshattributeId: 1.2.840.113556.1.4.503attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: ddac0cf1-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute timeVolChangeThis attribute specifies the last time that a file in the remote storage volume was : Time-Vol-ChangeldapDisplayName: timeVolChangeattributeId: 1.2.840.113556.1.4.502attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: ddac0cf0-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute titleThis attribute specifies the user's job title. This property is commonly used to indicate the formal job title, such as Senior Programmer, rather than occupational class, such as programmer. It is not typically used for suffix titles such as Esq. or : TitleldapDisplayName: titleattributeId: 2.5.4.12attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a55-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 128attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14871systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute tokenGroupsThis attribute specifies a computed attribute that contains the list of SIDs due to a transitive group membership expansion operation on a given user or computer. Token groups cannot be retrieved if no global catalog is present to retrieve the transitive reverse : Token-GroupsldapDisplayName: tokenGroupsattributeId: 1.2.840.113556.1.4.1301attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: FALSEschemaIdGuid: b7c69e6d-2cc7-11d2-854e-00a0c983f608systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute tokenGroupsGlobalAndUniversalThis attribute specifies the token groups for Exchange : Token-Groups-Global-And-UniversalldapDisplayName: tokenGroupsGlobalAndUniversalattributeId: 1.2.840.113556.1.4.1418attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: FALSEschemaIdGuid: 46a9b11d-60ae-405a-b7e8-ff8a58d456d2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute tokenGroupsNoGCAcceptableThis attribute specifies the list of SIDs due to a transitive group membership expansion operation on a given user or computer. Token groups cannot be retrieved if a global catalog is not present to retrieve the transitive reverse : Token-Groups-No-GC-AcceptableldapDisplayName: tokenGroupsNoGCAcceptableattributeId: 1.2.840.113556.1.4.1303attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: FALSEschemaIdGuid: 040fc392-33df-11d2-98b2-0000f87a57d4systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute tombstoneLifetimeIf the Recycle Bin optional feature is not enabled, this attribute specifies the number of days before a deleted object is removed from the directory services. If the Recycle Bin optional feature is enabled, this attribute specifies the number of days before a recycled object is removed from the directory services. For more information, refer to [MS-ADTS] section 3.1.1.1.15 and [MS-DRSR].cn: Tombstone-LifetimeldapDisplayName: tombstoneLifetimeattributeId: 1.2.840.113556.1.2.54attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 16c3a860-1273-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0mapiID: 33093systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute transportAddressAttributeThis attribute specifies the name of the address type for the : Transport-Address-AttributeldapDisplayName: transportAddressAttributeattributeId: 1.2.840.113556.1.4.895attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: c1dc867c-a261-11d1-b606-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute transportDLLNameThis attribute specifies the name of the DLL that will manage a : Transport-DLL-NameldapDisplayName: transportDLLNameattributeId: 1.2.840.113556.1.4.789attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 26d97372-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute transportTypeThis attribute specifies the distinguished name for a type of transport being used to connect sites together. This value can point to an IP or Simple Mail Transfer Protocol (SMTP) : Transport-TypeldapDisplayName: transportTypeattributeId: 1.2.840.113556.1.4.791attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 26d97374-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute treatAsLeafThis attribute defines a flag for display specifiers (see the displaySpecifier class in [MS-ADSC]). Display specifiers that have this attribute set to True force the related class to be displayed as a leaf class even if it has : Treat-As-LeafldapDisplayName: treatAsLeafattributeId: 1.2.840.113556.1.4.806attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 8fd044e3-771f-11d1-aeae-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute treeNameThis attribute specifies the fully qualified domain name (FQDN) (2) ([MS-ADTS] section 1.1) of the domain at the root of a : Tree-NameldapDisplayName: treeNameattributeId: 1.2.840.113556.1.4.660attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 28630ebd-41d5-11d1-a9c1-0000f80367c1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute trustAttributesThis attribute specifies the trust attributes for a trusted domain. Possible attribute values are as follows: TRUST_ATTRIBUTE_NON_TRANSITIVE Disable transitivity. TRUST_ATTRIBUTE_TREE_PARENT Trust is set to the organization tree parent. TRUST_ATTRIBUTE_TREE_ROOT Trust set to another tree root in the forest. TRUST_ATTRIBUTE_UPLEVEL_ONLY Trusted link valid only for up-level client. For more information, refer to [MS-ADTS] section 6.1.6.7.: Trust-AttributesldapDisplayName: trustAttributesattributeId: 1.2.840.113556.1.4.470attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80a67e5a-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustAuthIncomingThis attribute specifies authentication information for the incoming portion of a trust. For more information, refer to [MS-ADTS] sections 6.1.6.7.10 and 6.1.6.9.: Trust-Auth-IncomingldapDisplayName: trustAuthIncomingattributeId: 1.2.840.113556.1.4.129attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a59-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustAuthOutgoingThis attribute specifies authentication information for the outgoing portion of a trust. For more information, refer to [MS-ADTS] sections 6.1.6.7.11 and 6.1.6.9.: Trust-Auth-OutgoingldapDisplayName: trustAuthOutgoingattributeId: 1.2.840.113556.1.4.135attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a5f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustDirectionThis attribute specifies the direction of a trust. For more information refer to [MS-ADTS] section 6.1.6.7.: Trust-DirectionldapDisplayName: trustDirectionattributeId: 1.2.840.113556.1.4.132attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a5c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustParentThis attribute specifies the distinguished name of a related Cross-Ref. See [MS-ADTS] section 6.1.1.2.1.1.: Trust-ParentldapDisplayName: trustParentattributeId: 1.2.840.113556.1.4.471attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b000ea7a-a086-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustPartnerThis attribute specifies the name of the domain with which a trust exists. For more information refer to [MS-ADTS] section 6.1.6.7.: Trust-PartnerldapDisplayName: trustPartnerattributeId: 1.2.840.113556.1.4.133attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a5d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 1024isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustPosixOffsetThis attribute specifies the Portable Operating System Interface (POSIX) offset for the trusted : Trust-Posix-OffsetldapDisplayName: trustPosixOffsetattributeId: 1.2.840.113556.1.4.134attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a5e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustTypeThis attribute specifies the type of trust, for example, NT or : Trust-TypeldapDisplayName: trustTypeattributeId: 1.2.840.113556.1.4.136attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a60-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uASCompatThis attribute specifies whether the security account manager will enforce data sizes to make Active Directory compatible with the LAN Manager User Account System (UAS). If this value is 0, no limits are enforced. If this value is 1, the following limits are enforced.ValueLengthPassword0 to 14 charactersAccount Name0 to 20 charactersDomain Name0 to 15 charactersComputer Name0 to 15 charactersComments0 to 48 charactersHome Directory0 to 256 charactersScript Path0 to 256 charactersTime Units Per Week168 bits (21 bytes)cn: UAS-CompatldapDisplayName: uASCompatattributeId: 1.2.840.113556.1.4.155attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a61-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uidThis attribute specifies a user : uidldapDisplayName: uidattributeId: 0.9.2342.19200300.100.1.1attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0bb0fca0-1e89-429f-901a-1413894d9f59systemOnly: FALSEsearchFlags: fPRESERVEONDELETEattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute uidNumberThis attribute specifies an integer that uniquely identifies a user in an administrative domain, as specified in [RFC2307].cn: UidNumberldapDisplayName: uidNumberattributeId: 1.3.6.1.1.1.1.0attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 850fcc8f-9c6b-47e1-b671-7c654be4d5b3systemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute uNCNameThis attribute specifies the universal naming convention name for shared volumes and : UNC-NameldapDisplayName: uNCNameattributeId: 1.2.840.113556.1.4.137attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a64-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute unicodePwdThis attribute specifies the password of the user in Windows NT one-way format (OWF). Windows 2000 uses the Windows NT OWF. This property is used only by the operating system. Note that the clear password cannot be derived back from the OWF form of the password. For more information, refer to [MS-ADTS] section 3.1.1.3.1.5.1 and [MS-SAMR] section 3.1.1.8.: Unicode-PwdldapDisplayName: unicodePwdattributeId: 1.2.840.113556.1.4.90attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679e1-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uniqueIdentifierThis attribute specifies a "unique identifier" for an object represented in the directory. For more information refer to [MS-ADTS].cn: uniqueIdentifierldapDisplayName: uniqueIdentifierattributeId: 0.9.2342.19200300.100.1.44attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: ba0184c7-38c5-4bed-a526-75421470580csystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute uniqueMemberThis attribute specifies the distinguished name for the member of a group (see the groupOfUniqueNames class [MS-ADSC]).cn: uniqueMemberldapDisplayName: uniqueMemberattributeId: 2.5.4.50attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 8f888726-f80a-44d7-b1ee-cb9df21392c8systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute unixHomeDirectoryThis attribute specifies the absolute path to the home directory [RFC2307].cn: UnixHomeDirectoryldapDisplayName: unixHomeDirectoryattributeId: 1.3.6.1.1.1.1.3attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: bc2dba12-000f-464d-bf1d-0808465d8843systemOnly: FALSEsearchFlags: 0rangeUpper: 2048Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute unixUserPasswordThis attribute specifies a userPassword compatible with UNIX : UnixUserPasswordldapDisplayName: unixUserPasswordattributeId: 1.2.840.113556.1.4.1910attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 612cb747-c0e8-4f92-9221-fdd5f15b550dsystemOnly: FALSEsearchFlags: fCONFIDENTIALrangeLower: 1rangeUpper: 128Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute unstructuredAddressThis attribute specifies the IP address of the router. For example, 100.11.22.33. PKCS #: unstructuredAddressldapDisplayName: unstructuredAddressattributeId: 1.2.840.113549.1.9.8attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 50950839-cc4c-4491-863a-fcf942d684b7systemOnly: FALSEsearchFlags: 0rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute unstructuredNameThis attribute specifies the fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1) of the router, for example, router1.. PKCS #: unstructuredNameldapDisplayName: unstructuredNameattributeId: 1.2.840.113549.1.9.2attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 9c8ef177-41cf-45c9-9673-7716c0c8901bsystemOnly: FALSEsearchFlags: 0rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute upgradeProductCodeThis attribute contains the product code of other packages, such as applications, that can be upgraded by this package, or that can upgrade this : Upgrade-Product-CodeldapDisplayName: upgradeProductCodeattributeId: 1.2.840.113556.1.4.813attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: d9e18312-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute uPNSuffixesThis attribute specifies the list of User-Principal-Name suffixes for a : UPN-SuffixesldapDisplayName: uPNSuffixesattributeId: 1.2.840.113556.1.4.890attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 032160bf-9824-11d1-aec0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute urlThis attribute specifies a list of alternate : WWW-Page-OtherldapDisplayName: urlattributeId: 1.2.840.113556.1.4.749attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a9a0221-4a5b-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: e45795b3-9455-11d1-aebd-0000f80367c1mapiID: 33141systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute userAccountControlThis attribute specifies flags that control the behavior of the user : User-Account-ControlldapDisplayName: userAccountControlattributeId: 1.2.840.113556.1.4.8attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a68-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPY| fPRESERVEONDELETE | fATTINDEXattributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute userCertThis attribute specifies Nortel v1 or DMS : User-CertldapDisplayName: userCertattributeId: 1.2.840.113556.1.4.645attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a69-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14882isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute userCertificateThis attribute specifies the DER-encoded X509v3 certificates issued to the user ([RFC3280]). Note that this property contains the public key certificates issued to this user by Microsoft Certificate : X509-CertldapDisplayName: userCertificateattributeId: 2.5.4.36attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a7f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeUpper: 32768attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 35946isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute rangeUpper is not defined. Attribute userClassThis attribute specifies a category of computer : userClassldapDisplayName: userClassattributeId: 0.9.2342.19200300.100.1.8attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11732a8a-e14d-4cc5-b92f-d93f51c6d8e4systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute userParametersThis attribute specifies parameters of the user and is set aside for use by applications. Terminal servers use this attribute to store session configuration data for the user. For more information, see [MS-TSTS]. Microsoft Callback Control Protocol [MS-CBCP] also uses this attribute to retrieve the callback configuration options for the : User-ParametersldapDisplayName: userParametersattributeId: 1.2.840.113556.1.4.138attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a6d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute userPasswordThis attribute specifies the user's password in UTF-8 format. This is a write-only : User-PasswordldapDisplayName: userPasswordattributeId: 2.5.4.35attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a6e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 128mapiID: 33107systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute userPKCS12This attribute specifies the PKCS #12 PFX Protocol Data Unit (PDU) for exchange of personal identity : userPKCS12ldapDisplayName: userPKCS12attributeId: 2.16.840.1.113730.3.1.216attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 23998ab5-70f8-4007-a4c1-a84a38311f9asystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute userPrincipalNameThis attribute specifies the user principal name (UPN) that is an Internet-style logon name for a user, as specified in the Internet standard [RFC822]. The UPN is shorter than the distinguished name and easier to remember. By convention, the UPN should map to the user email name. For more information about this attribute, see [MS-ADTS].cn: User-Principal-NameldapDisplayName: userPrincipalNameattributeId: 1.2.840.113556.1.4.656attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 28630ebb-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 1024attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute rangeUpper is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute userSharedFolderThis attribute specifies a UNC path to the user's shared documents folder. The path must be a network UNC path of the form \\server\share\directory. This value can be a null : User-Shared-FolderldapDisplayName: userSharedFolderattributeId: 1.2.840.113556.1.4.751attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9a9a021f-4a5b-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute userSharedFolderOtherThis attribute specifies a UNC path to the user's additional shared documents folder. The path must be a network UNC path of the form \\server\share\directory. This value can be a null : User-Shared-Folder-OtherldapDisplayName: userSharedFolderOtherattributeId: 1.2.840.113556.1.4.752attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a9a0220-4a5b-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute userSMIMECertificateThis attribute specifies a certificate distribution object or tagged : User-SMIME-CertificateldapDisplayName: userSMIMECertificateattributeId: 2.16.840.1.113730.3.140attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: e16a9db2-403c-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 32768attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14960isMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute rangeUpper is not defined, and the following attributes are defined differently. systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute userWorkstationsThis attribute specifies the NetBIOS or fully qualified domain names (FQDNs) (1) ([MS-ADTS] section 1.1) of the computers running Windows NT Workstation operating system or Windows 2000 Professional operating system from which the user can log on. Each NetBIOS name is separated by a comma. The NetBIOS name of a computer is the saMAccountName property of a computer object. Multiple names should be separated by : User-WorkstationsldapDisplayName: userWorkstationsattributeId: 1.2.840.113556.1.4.86attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679d7-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 1024attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uSNChangedThis attribute specifies the Update Sequence Number (USN) value assigned by the local directory for the latest change, including creation. For more information, refer to [MS-DRSR].cn: USN-ChangedldapDisplayName: uSNChangedattributeId: 1.2.840.113556.1.2.120attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a6f-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXmapiID: 32809isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uSNCreatedThis attribute specifies the USN-Changed value assigned at object creation. For more information, refer to [MS-DRSR].cn: USN-CreatedldapDisplayName: uSNCreatedattributeId: 1.2.840.113556.1.2.19attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a70-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXmapiID: 33108isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uSNDSALastObjRemovedThis attribute specifies the USN for the last system object that was removed from a server. For more information, refer to [MS-DRSR].cn: USN-DSA-Last-Obj-RemovedldapDisplayName: uSNDSALastObjRemovedattributeId: 1.2.840.113556.1.2.267attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a71-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 33109systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute USNIntersiteThis attribute specifies the USN for inter-site replication. For more information, refer to [MS-DRSR].cn: USN-IntersiteldapDisplayName: USNIntersiteattributeId: 1.2.840.113556.1.2.469attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: a8df7498-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: fATTINDEXmapiID: 33146systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute uSNLastObjRemThis attribute specifies the USN for the last non–system object that was removed from a server. For more information, refer to [MS-DRSR].cn: USN-Last-Obj-RemldapDisplayName: uSNLastObjRemattributeId: 1.2.840.113556.1.2.121attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a73-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 33110isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uSNSourceThis attribute specifies the value of the USN-Changed attribute of the object from the remote directory that replicated the change to the local server. For more information refer to [MS-DRSR].cn: USN-SourceldapDisplayName: uSNSourceattributeId: 1.2.840.113556.1.4.896attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 167758ad-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 33111systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute validAccessesThis attribute specifies the type of access that is permitted with an extended : Valid-AccessesldapDisplayName: validAccessesattributeId: 1.2.840.113556.1.4.1356attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 4d2fa380-7f54-11d2-992a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute vendorThis attribute specifies the vendor for an : VendorldapDisplayName: vendorattributeId: 1.2.840.113556.1.4.255attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416df-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute versionNumberThis attribute specifies a general purpose version : Version-NumberldapDisplayName: versionNumberattributeId: 1.2.840.113556.1.4.141attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a76-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute versionNumberHiThis attribute specifies a general purpose major version : Version-Number-HildapDisplayName: versionNumberHiattributeId: 1.2.840.113556.1.4.328attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7d6c0e9a-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute versionNumberLoThis attribute specifies a general purpose minor version : Version-Number-LoldapDisplayName: versionNumberLoattributeId: 1.2.840.113556.1.4.329attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7d6c0e9b-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute volTableGUIDThis attribute specifies a unique identifier for a Link-Track-Volume table : Vol-Table-GUIDldapDisplayName: volTableGUIDattributeId: 1.2.840.113556.1.4.336attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fd-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute volTableIdxGUIDThis attribute specifies the index identifier for a Link-Track-Volume table : Vol-Table-Idx-GUIDldapDisplayName: volTableIdxGUIDattributeId: 1.2.840.113556.1.4.334attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fb-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute volumeCountThis attribute specifies the tracked volume quota for a given : Volume-CountldapDisplayName: volumeCountattributeId: 1.2.840.113556.1.4.507attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 34aaa217-b699-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute wbemPathThis attribute specifies references to objects in other Active Directory Service Interface (ADSI) : Wbem-PathldapDisplayName: wbemPathattributeId: 1.2.840.113556.1.4.301attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 244b2970-5abd-11d0-afd2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute wellKnownObjectsThis attribute specifies a list of well-known object containers by GUID and distinguished name. The well-known objects are system containers. This information is used to retrieve an object after it has been moved by using just the GUID and the domain name. Whenever the object is moved, the Active Directory system [MS-ADOD] will automatically update the distinguished name portion of the Well-Known-Objects values that referred to the object. For information on well-known objects, well-known GUIDs, and their symbolic names, see [MS-ADTS] section 6.1.1.: Well-Known-ObjectsldapDisplayName: wellKnownObjectsattributeId: 1.2.840.113556.1.4.618attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 05308983-7688-11d1-aded-00c04fd8d5cdsystemOnly: TRUEsearchFlags: 0rangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute rangeLower and rangeUpper is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute whenChangedThis attribute specifies the date when this object was last changed. This value is not replicated and exists in the global catalog. For more information refer to [MS-ADTS].cn: When-ChangedldapDisplayName: whenChangedattributeId: 1.2.840.113556.1.2.3attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: bf967a77-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 12296isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute whenCreatedThis attribute specifies the date and time when this object was created. This value is replicated and is in the global catalog. For more information refer to [MS-ADTS].cn: When-CreatedldapDisplayName: whenCreatedattributeId: 1.2.840.113556.1.2.2attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: bf967a78-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 12295isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the following attributes are defined differently. systemFlags: FLAG_SCHEMA_BASE_OBJECTThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute winsockAddressesThis attribute specifies a Winsock service : Winsock-AddressesldapDisplayName: winsockAddressesattributeId: 1.2.840.113556.1.4.142attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a79-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute wWWHomePageThis attribute specifies the primary web : WWW-Home-PageldapDisplayName: wWWHomePageattributeId: 1.2.840.113556.1.2.464attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a7a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 2048attributeSecurityGuid: e45795b3-9455-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute x121AddressThis attribute specifies the X.121 address for an object, as specified in [X121].cn: X121-AddressldapDisplayName: x121AddressattributeId: 2.5.4.24attributeSyntax: 2.5.5.6omSyntax: 18isSingleValued: FALSEschemaIdGuid: bf967a7b-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 15attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33112systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute x500uniqueIdentifierThis attribute specifies when a distinguished name has been reused. This is a different attribute type from both the "uid" and "uniqueIdentifier" : x500uniqueIdentifierldapDisplayName: x500uniqueIdentifierattributeId: 2.5.4.45attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: d07da11f-8a3d-42b6-b0aa-76c962be719asystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Change Tracking XE "Change tracking" XE "Tracking changes" No table of changes is available. The document is either new or has had no changes since its last release.IndexAActive Directory attributes beginning with N - Z PAGEREF section_bab1f95215ea413f90b870817214d54d13Attributes beginning with N - Z PAGEREF section_bab1f95215ea413f90b870817214d54d13CChange tracking PAGEREF section_af2623a9d4764c75bbe82607d84f149d159IIntroduction PAGEREF section_99ac82add4e042df86641055e607430e11SSchema attributes - Active Directory PAGEREF section_bab1f95215ea413f90b870817214d54d13TTracking changes PAGEREF section_af2623a9d4764c75bbe82607d84f149d159 ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download