Introduction - Microsoft



[MS-ADA1]: Active Directory Schema Attributes A-LIntellectual Property Rights Notice for Open Specifications DocumentationTechnical Documentation. Microsoft publishes Open Specifications documentation (“this documentation”) for protocols, file formats, data portability, computer languages, and standards support. Additionally, overview documents cover inter-protocol relationships and interactions. Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you can make copies of it in order to develop implementations of the technologies that are described in this documentation and can distribute portions of it in your implementations that use these technologies or in your documentation as necessary to properly document the implementation. You can also distribute in your implementation, with or without modification, any schemas, IDLs, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications documentation. No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. Patents. Microsoft has patents that might cover your implementations of the technologies described in the Open Specifications documentation. Neither this notice nor Microsoft's delivery of this documentation grants any licenses under those patents or any other Microsoft patents. However, a given Open Specifications document might be covered by the Microsoft Open Specifications Promise or the Microsoft Community Promise. If you would prefer a written license, or if the technologies described in this documentation are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@. License Programs. To see all of the protocols in scope under a specific license program and the associated patents, visit the Patent Map. Trademarks. The names of companies and products contained in this documentation might be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit trademarks. Fictitious Names. The example companies, organizations, products, domain names, email addresses, logos, people, places, and events that are depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than as specifically described above, whether by implication, estoppel, or otherwise. Tools. The Open Specifications documentation does not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments, you are free to take advantage of them. Certain Open Specifications documents are intended for use in conjunction with publicly available standards specifications and network programming art and, as such, assume that the reader either is familiar with the aforementioned material or has immediate access to it.Support. For questions and support, please contact dochelp@. Revision SummaryDateRevision HistoryRevision ClassComments2/22/20070.01NewVersion 0.01 release6/1/20071.0MajorUpdated and revised the technical content.7/3/20071.0.1EditorialChanged language and formatting in the technical content.7/20/20071.0.2EditorialChanged language and formatting in the technical content.8/10/20071.0.3EditorialChanged language and formatting in the technical content.9/28/20071.0.4EditorialChanged language and formatting in the technical content.10/23/20071.0.5EditorialChanged language and formatting in the technical content.11/30/20072.0MajorUpdated and revised the technical content.1/25/20083.0MajorUpdated and revised the technical content.3/14/20083.1MinorClarified status of several attributes.5/16/20083.1.1EditorialChanged language and formatting in the technical content.6/20/20083.1.2EditorialChanged language and formatting in the technical content.7/25/20084.0MajorUpdated and revised the technical content.8/29/20085.0MajorUpdated and revised the technical content.10/24/20086.0MajorUpdated and revised the technical content.12/5/20087.0MajorUpdated and revised the technical content.1/16/20097.0.1EditorialChanged language and formatting in the technical content.2/27/20097.0.2EditorialChanged language and formatting in the technical content.4/10/20098.0MajorUpdated and revised the technical content.5/22/20098.1MinorClarified the meaning of the technical content.7/2/20098.2MinorClarified the meaning of the technical content.8/14/20098.2.1EditorialChanged language and formatting in the technical content.9/25/20098.2.2EditorialChanged language and formatting in the technical content.11/6/20098.3MinorClarified the meaning of the technical content.12/18/20099.0MajorUpdated and revised the technical content.1/29/201010.0MajorUpdated and revised the technical content.3/12/201011.0MajorUpdated and revised the technical content.4/23/201012.0MajorUpdated and revised the technical content.6/4/201013.0MajorUpdated and revised the technical content.7/16/201013.1MinorClarified the meaning of the technical content.8/27/201014.0MajorUpdated and revised the technical content.10/8/201015.0MajorUpdated and revised the technical content.11/19/201016.0MajorUpdated and revised the technical content.1/7/201117.0MajorUpdated and revised the technical content.2/11/201118.0MajorUpdated and revised the technical content.3/25/201118.0NoneNo changes to the meaning, language, or formatting of the technical content.5/6/201118.1MinorClarified the meaning of the technical content.6/17/201118.2MinorClarified the meaning of the technical content.9/23/201118.2NoneNo changes to the meaning, language, or formatting of the technical content.12/16/201119.0MajorUpdated and revised the technical content.3/30/201219.0NoneNo changes to the meaning, language, or formatting of the technical content.7/12/201220.0MajorUpdated and revised the technical content.10/25/201220.1MinorClarified the meaning of the technical content.1/31/201320.1NoneNo changes to the meaning, language, or formatting of the technical content.8/8/201320.2MinorClarified the meaning of the technical content.11/14/201320.2NoneNo changes to the meaning, language, or formatting of the technical content.2/13/201420.2NoneNo changes to the meaning, language, or formatting of the technical content.5/15/201420.2NoneNo changes to the meaning, language, or formatting of the technical content.6/30/201520.3MinorClarified the meaning of the technical content.10/16/201520.3NoneNo changes to the meaning, language, or formatting of the technical content.7/14/201620.3NoneNo changes to the meaning, language, or formatting of the technical content.6/1/201720.3NoneNo changes to the meaning, language, or formatting of the technical content.9/15/201721.0MajorSignificantly changed the technical content.Table of ContentsTOC \o "1-9" \h \z1Introduction PAGEREF _Toc492419787 \h 111.1References PAGEREF _Toc492419788 \h 112Attributes PAGEREF _Toc492419789 \h 132.1Attribute accountExpires PAGEREF _Toc492419790 \h 132.2Attribute accountNameHistory PAGEREF _Toc492419791 \h 132.3Attribute aCSAggregateTokenRatePerUser PAGEREF _Toc492419792 \h 142.4Attribute aCSAllocableRSVPBandwidth PAGEREF _Toc492419793 \h 142.5Attribute aCSCacheTimeout PAGEREF _Toc492419794 \h 142.6Attribute aCSDirection PAGEREF _Toc492419795 \h 152.7Attribute aCSDSBMDeadTime PAGEREF _Toc492419796 \h 152.8Attribute aCSDSBMPriority PAGEREF _Toc492419797 \h 152.9Attribute aCSDSBMRefresh PAGEREF _Toc492419798 \h 162.10Attribute aCSEnableACSService PAGEREF _Toc492419799 \h 162.11Attribute aCSEnableRSVPAccounting PAGEREF _Toc492419800 \h 162.12Attribute aCSEnableRSVPMessageLogging PAGEREF _Toc492419801 \h 172.13Attribute aCSEventLogLevel PAGEREF _Toc492419802 \h 172.14Attribute aCSIdentityName PAGEREF _Toc492419803 \h 172.15Attribute aCSMaxAggregatePeakRatePerUser PAGEREF _Toc492419804 \h 182.16Attribute aCSMaxDurationPerFlow PAGEREF _Toc492419805 \h 182.17Attribute aCSMaximumSDUSize PAGEREF _Toc492419806 \h 182.18Attribute aCSMaxNoOfAccountFiles PAGEREF _Toc492419807 \h 192.19Attribute aCSMaxNoOfLogFiles PAGEREF _Toc492419808 \h 192.20Attribute aCSMaxPeakBandwidth PAGEREF _Toc492419809 \h 192.21Attribute aCSMaxPeakBandwidthPerFlow PAGEREF _Toc492419810 \h 202.22Attribute aCSMaxSizeOfRSVPAccountFile PAGEREF _Toc492419811 \h 202.23Attribute aCSMaxSizeOfRSVPLogFile PAGEREF _Toc492419812 \h 212.24Attribute aCSMaxTokenBucketPerFlow PAGEREF _Toc492419813 \h 212.25Attribute aCSMaxTokenRatePerFlow PAGEREF _Toc492419814 \h 212.26Attribute aCSMinimumDelayVariation PAGEREF _Toc492419815 \h 222.27Attribute aCSMinimumLatency PAGEREF _Toc492419816 \h 222.28Attribute aCSMinimumPolicedSize PAGEREF _Toc492419817 \h 222.29Attribute aCSNonReservedMaxSDUSize PAGEREF _Toc492419818 \h 232.30Attribute aCSNonReservedMinPolicedSize PAGEREF _Toc492419819 \h 232.31Attribute aCSNonReservedPeakRate PAGEREF _Toc492419820 \h 232.32Attribute aCSNonReservedTokenSize PAGEREF _Toc492419821 \h 242.33Attribute aCSNonReservedTxLimit PAGEREF _Toc492419822 \h 242.34Attribute aCSNonReservedTxSize PAGEREF _Toc492419823 \h 242.35Attribute aCSPermissionBits PAGEREF _Toc492419824 \h 252.36Attribute aCSPolicyName PAGEREF _Toc492419825 \h 252.37Attribute aCSPriority PAGEREF _Toc492419826 \h 252.38Attribute aCSRSVPAccountFilesLocation PAGEREF _Toc492419827 \h 262.39Attribute aCSRSVPLogFilesLocation PAGEREF _Toc492419828 \h 262.40Attribute aCSServerList PAGEREF _Toc492419829 \h 272.41Attribute aCSServiceType PAGEREF _Toc492419830 \h 272.42Attribute aCSTimeOfDay PAGEREF _Toc492419831 \h 272.43Attribute aCSTotalNoOfFlows PAGEREF _Toc492419832 \h 282.44Attribute additionalTrustedServiceNames PAGEREF _Toc492419833 \h 282.45Attribute addressBookRoots PAGEREF _Toc492419834 \h 282.46Attribute addressBookRoots2 PAGEREF _Toc492419835 \h 292.47Attribute addressEntryDisplayTable PAGEREF _Toc492419836 \h 292.48Attribute addressEntryDisplayTableMSDOS PAGEREF _Toc492419837 \h 302.49Attribute addressSyntax PAGEREF _Toc492419838 \h 302.50Attribute addressType PAGEREF _Toc492419839 \h 302.51Attribute adminContextMenu PAGEREF _Toc492419840 \h 312.52Attribute adminCount PAGEREF _Toc492419841 \h 312.53Attribute adminDescription PAGEREF _Toc492419842 \h 322.54Attribute adminDisplayName PAGEREF _Toc492419843 \h 322.55Attribute adminMultiselectPropertyPages PAGEREF _Toc492419844 \h 332.56Attribute adminPropertyPages PAGEREF _Toc492419845 \h 332.57Attribute allowedAttributes PAGEREF _Toc492419846 \h 332.58Attribute allowedAttributesEffective PAGEREF _Toc492419847 \h 342.59Attribute allowedChildClasses PAGEREF _Toc492419848 \h 342.60Attribute allowedChildClassesEffective PAGEREF _Toc492419849 \h 342.61Attribute altSecurityIdentities PAGEREF _Toc492419850 \h 352.62Attribute aNR PAGEREF _Toc492419851 \h 352.63Attribute applicationName PAGEREF _Toc492419852 \h 362.64Attribute appliesTo PAGEREF _Toc492419853 \h 362.65Attribute appSchemaVersion PAGEREF _Toc492419854 \h 362.66Attribute assetNumber PAGEREF _Toc492419855 \h 372.67Attribute assistant PAGEREF _Toc492419856 \h 372.68Attribute associatedDomain PAGEREF _Toc492419857 \h 382.69Attribute associatedName PAGEREF _Toc492419858 \h 382.70Attribute assocNTAccount PAGEREF _Toc492419859 \h 382.71Attribute attributeCertificateAttribute PAGEREF _Toc492419860 \h 392.72Attribute attributeDisplayNames PAGEREF _Toc492419861 \h 392.73Attribute attributeID PAGEREF _Toc492419862 \h 392.74Attribute attributeSecurityGUID PAGEREF _Toc492419863 \h 402.75Attribute attributeSyntax PAGEREF _Toc492419864 \h 402.76Attribute attributeTypes PAGEREF _Toc492419865 \h 402.77Attribute audio PAGEREF _Toc492419866 \h 412.78Attribute auditingPolicy PAGEREF _Toc492419867 \h 412.79Attribute authenticationOptions PAGEREF _Toc492419868 \h 422.80Attribute authorityRevocationList PAGEREF _Toc492419869 \h 422.81Attribute auxiliaryClass PAGEREF _Toc492419870 \h 422.82Attribute badPasswordTime PAGEREF _Toc492419871 \h 432.83Attribute badPwdCount PAGEREF _Toc492419872 \h 432.84Attribute birthLocation PAGEREF _Toc492419873 \h 442.85Attribute bootFile PAGEREF _Toc492419874 \h 442.86Attribute bootParameter PAGEREF _Toc492419875 \h 442.87Attribute bridgeheadServerListBL PAGEREF _Toc492419876 \h 452.88Attribute bridgeheadTransportList PAGEREF _Toc492419877 \h 452.89Attribute buildingName PAGEREF _Toc492419878 \h 452.90Attribute builtinCreationTime PAGEREF _Toc492419879 \h 462.91Attribute builtinModifiedCount PAGEREF _Toc492419880 \h 462.92Attribute businessCategory PAGEREF _Toc492419881 \h 462.93Attribute bytesPerMinute PAGEREF _Toc492419882 \h 472.94Attribute c PAGEREF _Toc492419883 \h 472.95Attribute cACertificate PAGEREF _Toc492419884 \h 482.96Attribute cACertificateDN PAGEREF _Toc492419885 \h 482.97Attribute cAConnect PAGEREF _Toc492419886 \h 482.98Attribute canonicalName PAGEREF _Toc492419887 \h 492.99Attribute canUpgradeScript PAGEREF _Toc492419888 \h 492.100Attribute carLicense PAGEREF _Toc492419889 \h 492.101Attribute catalogs PAGEREF _Toc492419890 \h 502.102Attribute categories PAGEREF _Toc492419891 \h 502.103Attribute categoryId PAGEREF _Toc492419892 \h 502.104Attribute cAUsages PAGEREF _Toc492419893 \h 512.105Attribute cAWEBURL PAGEREF _Toc492419894 \h 512.106Attribute certificateAuthorityObject PAGEREF _Toc492419895 \h 522.107Attribute certificateRevocationList PAGEREF _Toc492419896 \h 522.108Attribute certificateTemplates PAGEREF _Toc492419897 \h 522.109Attribute classDisplayName PAGEREF _Toc492419898 \h 532.110Attribute cn PAGEREF _Toc492419899 \h 532.111Attribute co PAGEREF _Toc492419900 \h 532.112Attribute codePage PAGEREF _Toc492419901 \h 542.113Attribute cOMClassID PAGEREF _Toc492419902 \h 542.114Attribute cOMCLSID PAGEREF _Toc492419903 \h 552.115Attribute cOMInterfaceID PAGEREF _Toc492419904 \h 552.116Attribute comment PAGEREF _Toc492419905 \h 552.117Attribute cOMOtherProgId PAGEREF _Toc492419906 \h 562.118Attribute company PAGEREF _Toc492419907 \h 562.119Attribute cOMProgID PAGEREF _Toc492419908 \h 572.120Attribute cOMTreatAsClassId PAGEREF _Toc492419909 \h 572.121Attribute cOMTypelibId PAGEREF _Toc492419910 \h 572.122Attribute cOMUniqueLIBID PAGEREF _Toc492419911 \h 582.123Attribute contentIndexingAllowed PAGEREF _Toc492419912 \h 582.124Attribute contextMenu PAGEREF _Toc492419913 \h 582.125Attribute controlAccessRights PAGEREF _Toc492419914 \h 592.126Attribute cost PAGEREF _Toc492419915 \h 592.127Attribute countryCode PAGEREF _Toc492419916 \h 592.128Attribute createDialog PAGEREF _Toc492419917 \h 602.129Attribute createTimeStamp PAGEREF _Toc492419918 \h 602.130Attribute createWizardExt PAGEREF _Toc492419919 \h 612.131Attribute creationTime PAGEREF _Toc492419920 \h 612.132Attribute creationWizard PAGEREF _Toc492419921 \h 612.133Attribute creator PAGEREF _Toc492419922 \h 622.134Attribute cRLObject PAGEREF _Toc492419923 \h 622.135Attribute cRLPartitionedRevocationList PAGEREF _Toc492419924 \h 622.136Attribute crossCertificatePair PAGEREF _Toc492419925 \h 632.137Attribute currentLocation PAGEREF _Toc492419926 \h 632.138Attribute currentParentCA PAGEREF _Toc492419927 \h 632.139Attribute currentValue PAGEREF _Toc492419928 \h 642.140Attribute currMachineId PAGEREF _Toc492419929 \h 642.141Attribute dBCSPwd PAGEREF _Toc492419930 \h 642.142Attribute dc PAGEREF _Toc492419931 \h 652.143Attribute defaultClassStore PAGEREF _Toc492419932 \h 652.144Attribute defaultGroup PAGEREF _Toc492419933 \h 662.145Attribute defaultHidingValue PAGEREF _Toc492419934 \h 662.146Attribute defaultLocalPolicyObject PAGEREF _Toc492419935 \h 662.147Attribute defaultObjectCategory PAGEREF _Toc492419936 \h 672.148Attribute defaultPriority PAGEREF _Toc492419937 \h 672.149Attribute defaultSecurityDescriptor PAGEREF _Toc492419938 \h 682.150Attribute deltaRevocationList PAGEREF _Toc492419939 \h 682.151Attribute department PAGEREF _Toc492419940 \h 682.152Attribute departmentNumber PAGEREF _Toc492419941 \h 692.153Attribute description PAGEREF _Toc492419942 \h 692.154Attribute desktopProfile PAGEREF _Toc492419943 \h 692.155Attribute destinationIndicator PAGEREF _Toc492419944 \h 702.156Attribute dhcpClasses PAGEREF _Toc492419945 \h 702.157Attribute dhcpFlags PAGEREF _Toc492419946 \h 702.158Attribute dhcpIdentification PAGEREF _Toc492419947 \h 712.159Attribute dhcpMask PAGEREF _Toc492419948 \h 712.160Attribute dhcpMaxKey PAGEREF _Toc492419949 \h 712.161Attribute dhcpObjDescription PAGEREF _Toc492419950 \h 722.162Attribute dhcpObjName PAGEREF _Toc492419951 \h 722.163Attribute dhcpOptions PAGEREF _Toc492419952 \h 722.164Attribute dhcpProperties PAGEREF _Toc492419953 \h 722.165Attribute dhcpRanges PAGEREF _Toc492419954 \h 732.166Attribute dhcpReservations PAGEREF _Toc492419955 \h 732.167Attribute dhcpServers PAGEREF _Toc492419956 \h 732.168Attribute dhcpSites PAGEREF _Toc492419957 \h 742.169Attribute dhcpState PAGEREF _Toc492419958 \h 742.170Attribute dhcpSubnets PAGEREF _Toc492419959 \h 742.171Attribute dhcpType PAGEREF _Toc492419960 \h 752.172Attribute dhcpUniqueKey PAGEREF _Toc492419961 \h 752.173Attribute dhcpUpdateTime PAGEREF _Toc492419962 \h 752.174Attribute directReports PAGEREF _Toc492419963 \h 762.175Attribute displayName PAGEREF _Toc492419964 \h 762.176Attribute displayNamePrintable PAGEREF _Toc492419965 \h 762.177Attribute distinguishedName PAGEREF _Toc492419966 \h 772.178Attribute dITContentRules PAGEREF _Toc492419967 \h 772.179Attribute division PAGEREF _Toc492419968 \h 782.180Attribute dMDLocation PAGEREF _Toc492419969 \h 782.181Attribute dmdName PAGEREF _Toc492419970 \h 792.182Attribute dNReferenceUpdate PAGEREF _Toc492419971 \h 792.183Attribute dnsAllowDynamic PAGEREF _Toc492419972 \h 792.184Attribute dnsAllowXFR PAGEREF _Toc492419973 \h 802.185Attribute dNSHostName PAGEREF _Toc492419974 \h 802.186Attribute dnsNotifySecondaries PAGEREF _Toc492419975 \h 802.187Attribute dNSProperty PAGEREF _Toc492419976 \h 812.188Attribute dnsRecord PAGEREF _Toc492419977 \h 812.189Attribute dnsRoot PAGEREF _Toc492419978 \h 812.190Attribute dnsSecureSecondaries PAGEREF _Toc492419979 \h 822.191Attribute dNSTombstoned PAGEREF _Toc492419980 \h 822.192Attribute documentAuthor PAGEREF _Toc492419981 \h 832.193Attribute documentIdentifier PAGEREF _Toc492419982 \h 832.194Attribute documentLocation PAGEREF _Toc492419983 \h 832.195Attribute documentPublisher PAGEREF _Toc492419984 \h 832.196Attribute documentTitle PAGEREF _Toc492419985 \h 842.197Attribute documentVersion PAGEREF _Toc492419986 \h 842.198Attribute domainCAs PAGEREF _Toc492419987 \h 842.199Attribute domainCrossRef PAGEREF _Toc492419988 \h 852.200Attribute domainID PAGEREF _Toc492419989 \h 852.201Attribute domainIdentifier PAGEREF _Toc492419990 \h 862.202Attribute domainPolicyObject PAGEREF _Toc492419991 \h 862.203Attribute domainPolicyReference PAGEREF _Toc492419992 \h 862.204Attribute domainReplica PAGEREF _Toc492419993 \h 872.205Attribute domainWidePolicy PAGEREF _Toc492419994 \h 872.206Attribute drink PAGEREF _Toc492419995 \h 872.207Attribute driverName PAGEREF _Toc492419996 \h 882.208Attribute driverVersion PAGEREF _Toc492419997 \h 882.209Attribute dSASignature PAGEREF _Toc492419998 \h 882.210Attribute dSCorePropagationData PAGEREF _Toc492419999 \h 892.211Attribute dSHeuristics PAGEREF _Toc492420000 \h 892.212Attribute dSUIAdminMaximum PAGEREF _Toc492420001 \h 902.213Attribute dSUIAdminNotification PAGEREF _Toc492420002 \h 902.214Attribute dSUIShellMaximum PAGEREF _Toc492420003 \h 902.215Attribute dynamicLDAPServer PAGEREF _Toc492420004 \h 912.216Attribute eFSPolicy PAGEREF _Toc492420005 \h 912.217Attribute employeeID PAGEREF _Toc492420006 \h 912.218Attribute employeeNumber PAGEREF _Toc492420007 \h 922.219Attribute employeeType PAGEREF _Toc492420008 \h 922.220Attribute Enabled PAGEREF _Toc492420009 \h 932.221Attribute enabledConnection PAGEREF _Toc492420010 \h 932.222Attribute enrollmentProviders PAGEREF _Toc492420011 \h 932.223Attribute entryTTL PAGEREF _Toc492420012 \h 942.224Attribute extendedAttributeInfo PAGEREF _Toc492420013 \h 942.225Attribute extendedCharsAllowed PAGEREF _Toc492420014 \h 952.226Attribute extendedClassInfo PAGEREF _Toc492420015 \h 952.227Attribute extensionName PAGEREF _Toc492420016 \h 952.228Attribute extraColumns PAGEREF _Toc492420017 \h 962.229Attribute facsimileTelephoneNumber PAGEREF _Toc492420018 \h 962.230Attribute fileExtPriority PAGEREF _Toc492420019 \h 972.231Attribute flags PAGEREF _Toc492420020 \h 972.232Attribute flatName PAGEREF _Toc492420021 \h 972.233Attribute forceLogoff PAGEREF _Toc492420022 \h 982.234Attribute foreignIdentifier PAGEREF _Toc492420023 \h 982.235Attribute friendlyNames PAGEREF _Toc492420024 \h 982.236Attribute fromEntry PAGEREF _Toc492420025 \h 992.237Attribute fromServer PAGEREF _Toc492420026 \h 992.238Attribute frsComputerReference PAGEREF _Toc492420027 \h 1002.239Attribute frsComputerReferenceBL PAGEREF _Toc492420028 \h 1002.240Attribute fRSControlDataCreation PAGEREF _Toc492420029 \h 1002.241Attribute fRSControlInboundBacklog PAGEREF _Toc492420030 \h 1012.242Attribute fRSControlOutboundBacklog PAGEREF _Toc492420031 \h 1012.243Attribute fRSDirectoryFilter PAGEREF _Toc492420032 \h 1012.244Attribute fRSDSPoll PAGEREF _Toc492420033 \h 1022.245Attribute fRSExtensions PAGEREF _Toc492420034 \h 1022.246Attribute fRSFaultCondition PAGEREF _Toc492420035 \h 1032.247Attribute fRSFileFilter PAGEREF _Toc492420036 \h 1032.248Attribute fRSFlags PAGEREF _Toc492420037 \h 1032.249Attribute fRSLevelLimit PAGEREF _Toc492420038 \h 1042.250Attribute fRSMemberReference PAGEREF _Toc492420039 \h 1042.251Attribute fRSMemberReferenceBL PAGEREF _Toc492420040 \h 1042.252Attribute fRSPartnerAuthLevel PAGEREF _Toc492420041 \h 1052.253Attribute fRSPrimaryMember PAGEREF _Toc492420042 \h 1052.254Attribute fRSReplicaSetGUID PAGEREF _Toc492420043 \h 1052.255Attribute fRSReplicaSetType PAGEREF _Toc492420044 \h 1062.256Attribute fRSRootPath PAGEREF _Toc492420045 \h 1062.257Attribute fRSRootSecurity PAGEREF _Toc492420046 \h 1062.258Attribute fRSServiceCommand PAGEREF _Toc492420047 \h 1072.259Attribute fRSServiceCommandStatus PAGEREF _Toc492420048 \h 1072.260Attribute fRSStagingPath PAGEREF _Toc492420049 \h 1082.261Attribute fRSTimeLastCommand PAGEREF _Toc492420050 \h 1082.262Attribute fRSTimeLastConfigChange PAGEREF _Toc492420051 \h 1082.263Attribute fRSUpdateTimeout PAGEREF _Toc492420052 \h 1092.264Attribute fRSVersion PAGEREF _Toc492420053 \h 1092.265Attribute fRSVersionGUID PAGEREF _Toc492420054 \h 1092.266Attribute fRSWorkingPath PAGEREF _Toc492420055 \h 1102.267Attribute fSMORoleOwner PAGEREF _Toc492420056 \h 1102.268Attribute garbageCollPeriod PAGEREF _Toc492420057 \h 1102.269Attribute gecos PAGEREF _Toc492420058 \h 1112.270Attribute generatedConnection PAGEREF _Toc492420059 \h 1112.271Attribute generationQualifier PAGEREF _Toc492420060 \h 1112.272Attribute gidNumber PAGEREF _Toc492420061 \h 1122.273Attribute givenName PAGEREF _Toc492420062 \h 1122.274Attribute globalAddressList PAGEREF _Toc492420063 \h 1132.275Attribute globalAddressList2 PAGEREF _Toc492420064 \h 1132.276Attribute governsID PAGEREF _Toc492420065 \h 1132.277Attribute gPCFileSysPath PAGEREF _Toc492420066 \h 1142.278Attribute gPCFunctionalityVersion PAGEREF _Toc492420067 \h 1142.279Attribute gPCMachineExtensionNames PAGEREF _Toc492420068 \h 1152.280Attribute gPCUserExtensionNames PAGEREF _Toc492420069 \h 1152.281Attribute gPCWQLFilter PAGEREF _Toc492420070 \h 1152.282Attribute gPLink PAGEREF _Toc492420071 \h 1162.283Attribute gPOptions PAGEREF _Toc492420072 \h 1162.284Attribute groupAttributes PAGEREF _Toc492420073 \h 1162.285Attribute groupMembershipSAM PAGEREF _Toc492420074 \h 1172.286Attribute groupPriority PAGEREF _Toc492420075 \h 1172.287Attribute groupsToIgnore PAGEREF _Toc492420076 \h 1172.288Attribute groupType PAGEREF _Toc492420077 \h 1172.289Attribute hasMasterNCs PAGEREF _Toc492420078 \h 1182.290Attribute hasPartialReplicaNCs PAGEREF _Toc492420079 \h 1182.291Attribute helpData16 PAGEREF _Toc492420080 \h 1192.292Attribute helpData32 PAGEREF _Toc492420081 \h 1192.293Attribute helpFileName PAGEREF _Toc492420082 \h 1202.294Attribute hideFromAB PAGEREF _Toc492420083 \h 1202.295Attribute homeDirectory PAGEREF _Toc492420084 \h 1202.296Attribute homeDrive PAGEREF _Toc492420085 \h 1212.297Attribute homePhone PAGEREF _Toc492420086 \h 1212.298Attribute homePostalAddress PAGEREF _Toc492420087 \h 1222.299Attribute host PAGEREF _Toc492420088 \h 1222.300Attribute houseIdentifier PAGEREF _Toc492420089 \h 1232.301Attribute iconPath PAGEREF _Toc492420090 \h 1232.302Attribute implementedCategories PAGEREF _Toc492420091 \h 1232.303Attribute indexedScopes PAGEREF _Toc492420092 \h 1242.304Attribute info PAGEREF _Toc492420093 \h 1242.305Attribute initialAuthIncoming PAGEREF _Toc492420094 \h 1242.306Attribute initialAuthOutgoing PAGEREF _Toc492420095 \h 1252.307Attribute initials PAGEREF _Toc492420096 \h 1252.308Attribute installUiLevel PAGEREF _Toc492420097 \h 1262.309Attribute instanceType PAGEREF _Toc492420098 \h 1262.310Attribute internationalISDNNumber PAGEREF _Toc492420099 \h 1272.311Attribute interSiteTopologyFailover PAGEREF _Toc492420100 \h 1272.312Attribute interSiteTopologyGenerator PAGEREF _Toc492420101 \h 1272.313Attribute interSiteTopologyRenew PAGEREF _Toc492420102 \h 1282.314Attribute invocationId PAGEREF _Toc492420103 \h 1282.315Attribute ipHostNumber PAGEREF _Toc492420104 \h 1292.316Attribute ipNetmaskNumber PAGEREF _Toc492420105 \h 1292.317Attribute ipNetworkNumber PAGEREF _Toc492420106 \h 1292.318Attribute ipPhone PAGEREF _Toc492420107 \h 1302.319Attribute ipProtocolNumber PAGEREF _Toc492420108 \h 1302.320Attribute ipsecData PAGEREF _Toc492420109 \h 1312.321Attribute ipsecDataType PAGEREF _Toc492420110 \h 1312.322Attribute ipsecFilterReference PAGEREF _Toc492420111 \h 1312.323Attribute ipsecID PAGEREF _Toc492420112 \h 1322.324Attribute ipsecISAKMPReference PAGEREF _Toc492420113 \h 1322.325Attribute ipsecName PAGEREF _Toc492420114 \h 1322.326Attribute iPSECNegotiationPolicyAction PAGEREF _Toc492420115 \h 1332.327Attribute ipsecNegotiationPolicyReference PAGEREF _Toc492420116 \h 1332.328Attribute iPSECNegotiationPolicyType PAGEREF _Toc492420117 \h 1332.329Attribute ipsecNFAReference PAGEREF _Toc492420118 \h 1342.330Attribute ipsecOwnersReference PAGEREF _Toc492420119 \h 1342.331Attribute ipsecPolicyReference PAGEREF _Toc492420120 \h 1342.332Attribute ipServicePort PAGEREF _Toc492420121 \h 1352.333Attribute ipServiceProtocol PAGEREF _Toc492420122 \h 1352.334Attribute isCriticalSystemObject PAGEREF _Toc492420123 \h 1352.335Attribute isDefunct PAGEREF _Toc492420124 \h 1362.336Attribute isDeleted PAGEREF _Toc492420125 \h 1362.337Attribute isEphemeral PAGEREF _Toc492420126 \h 1362.338Attribute isMemberOfPartialAttributeSet PAGEREF _Toc492420127 \h 1372.339Attribute isPrivilegeHolder PAGEREF _Toc492420128 \h 1372.340Attribute isRecycled PAGEREF _Toc492420129 \h 1372.341Attribute isSingleValued PAGEREF _Toc492420130 \h 1382.342Attribute jpegPhoto PAGEREF _Toc492420131 \h 1382.343Attribute keywords PAGEREF _Toc492420132 \h 1392.344Attribute knowledgeInformation PAGEREF _Toc492420133 \h 1392.345Attribute l PAGEREF _Toc492420134 \h 1392.346Attribute labeledURI PAGEREF _Toc492420135 \h 1402.347Attribute lastBackupRestorationTime PAGEREF _Toc492420136 \h 1402.348Attribute lastContentIndexed PAGEREF _Toc492420137 \h 1402.349Attribute lastKnownParent PAGEREF _Toc492420138 \h 1412.350Attribute lastLogoff PAGEREF _Toc492420139 \h 1412.351Attribute lastLogon PAGEREF _Toc492420140 \h 1422.352Attribute lastLogonTimestamp PAGEREF _Toc492420141 \h 1422.353Attribute lastSetTime PAGEREF _Toc492420142 \h 1432.354Attribute lastUpdateSequence PAGEREF _Toc492420143 \h 1432.355Attribute lDAPAdminLimits PAGEREF _Toc492420144 \h 1432.356Attribute lDAPDisplayName PAGEREF _Toc492420145 \h 1442.357Attribute lDAPIPDenyList PAGEREF _Toc492420146 \h 1442.358Attribute lSACreationTime PAGEREF _Toc492420147 \h 1452.359Attribute lSAModifiedCount PAGEREF _Toc492420148 \h 1452.360Attribute legacyExchangeDN PAGEREF _Toc492420149 \h 1452.361Attribute linkID PAGEREF _Toc492420150 \h 1462.362Attribute linkTrackSecret PAGEREF _Toc492420151 \h 1462.363Attribute lmPwdHistory PAGEREF _Toc492420152 \h 1462.364Attribute localeID PAGEREF _Toc492420153 \h 1472.365Attribute localizationDisplayId PAGEREF _Toc492420154 \h 1472.366Attribute localizedDescription PAGEREF _Toc492420155 \h 1482.367Attribute localPolicyFlags PAGEREF _Toc492420156 \h 1482.368Attribute localPolicyReference PAGEREF _Toc492420157 \h 1482.369Attribute location PAGEREF _Toc492420158 \h 1492.370Attribute lockoutDuration PAGEREF _Toc492420159 \h 1492.371Attribute lockOutObservationWindow PAGEREF _Toc492420160 \h 1492.372Attribute lockoutThreshold PAGEREF _Toc492420161 \h 1502.373Attribute lockoutTime PAGEREF _Toc492420162 \h 1502.374Attribute loginShell PAGEREF _Toc492420163 \h 1512.375Attribute logonCount PAGEREF _Toc492420164 \h 1512.376Attribute logonHours PAGEREF _Toc492420165 \h 1512.377Attribute logonWorkstation PAGEREF _Toc492420166 \h 1523Change Tracking PAGEREF _Toc492420167 \h 1534Index PAGEREF _Toc492420168 \h 154Introduction XE "Introduction" Active Directory Schema Attributes A-L contains a partial list of the objects that exist in the Active Directory schema; it contains schema objects of type "attribute" whose names start with the letters A through L. Active Directory and all associated terms and concepts are described in the document titled "Active Directory Technical Specification", which has the following normative reference:[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".Note This document is not intended to stand on its own; it is intended to act as an appendix to the Active Directory Technical Specification, as specified in the normative reference shown above. For details about the Active Directory schema, see [MS-ADTS] section 3.1.1.2 (Active Directory Schema).Note The object definitions in this document are also available for download in LDAP Data Interchange Format (LDIF) at the following location: [MSFT-ADSCHEMA].References[JFIF] Hamilton, E., "JPEG File Interchange Format, Version 1.02", September 1992, [MS-ADA3] Microsoft Corporation, "Active Directory Schema Attributes N-Z".[MS-ADOD] Microsoft Corporation, "Active Directory Protocols Overview".[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".[MS-DTYP] Microsoft Corporation, "Windows Data Types".[MS-GPIPSEC] Microsoft Corporation, "Group Policy: IP Security (IPsec) Protocol Extension".[MS-GPOL] Microsoft Corporation, "Group Policy: Core Protocol".[MS-LSAD] Microsoft Corporation, "Local Security Authority (Domain Policy) Remote Protocol".[MS-SAMR] Microsoft Corporation, "Security Account Manager (SAM) Remote Protocol (Client-to-Server)".[MSDN-ACL] Microsoft Corporation, "ACL structure", [MSDN-CP] Microsoft Corporation, "Code Page Identifiers", (VS.85).aspx[MSDN-ExtUserIntDirObj] Microsoft Corporation, "Extending the User Interface for Directory Objects", [MSDN-GroupType] Microsoft Corporation, "Group-Type", [MSFT-ADSCHEMA] Microsoft Corporation, "Combined Active Directory Schema Classes and Attributes for Windows Server", December 2013, [RFC2251] Wahl, M., Howes, T., and Kille, S., "Lightweight Directory Access Protocol (v3)", RFC 2251, December 1997, [RFC2307] Howard, L., "An Approach for Using LDAP as a Network Information Service", RFC 2307, March 1998, [RFC2849] Good, G., "The LDAP Data Interchange Format (LDIF) - Technical Specification", RFC 2849, June 2000, [X500] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Overview of Concepts, Models and Services", Recommendation X.500, August 2005, There is a charge to download the specification.[X509] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Public-Key and Attribute Certificate Frameworks", Recommendation X.509, August 2005, XE "Schema attributes - Active Directory" XE "Attributes beginning with A - L" XE "Active Directory attributes beginning with A - L"The following sections specify attributes in the Active Directory schema whose names start with the letters A through L.These sections normatively specify the schema definition of each attribute and version-specific behavior of those schema definitions (such as when the attribute was added to the schema). Additionally, as an aid to the reader some of the sections include informative notes about how the attribute can be used.Note??Lines of text in the attribute definitions that are excessively long have been "folded" in accordance with [RFC2849] Note 2.Attribute accountExpiresThis attribute specifies the date the account expires. This value represents the number of 100-nanosecond intervals since January 1, 1601, Coordinated Universal Time (Greenwich Mean Time). A value of 0 or 0x7FFFFFFFFFFFFFFF (9223372036854775807) indicates that the account never : Account-ExpiresldapDisplayName: accountExpiresattributeId: 1.2.840.113556.1.4.159attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967915-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server operating system, Windows Server 2003 operating system, Windows Server 2003 R2 operating system, Windows Server 2008 operating system, Windows Server 2008 R2 operating system, Windows Server 2012 operating system, Windows Server 2012 R2 operating system, Windows Server 2016 operating system, and Windows Server operating system. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute accountNameHistoryThis attribute specifies the length of time the account has been : Account-Name-HistoryldapDisplayName: accountNameHistoryattributeId: 1.2.840.113556.1.4.1307attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 031952ec-3b72-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSAggregateTokenRatePerUserThis attribute specifies the maximum quality of service token rate for any user for all : ACS-Aggregate-Token-Rate-Per-UserldapDisplayName: aCSAggregateTokenRatePerUserattributeId: 1.2.840.113556.1.4.760attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f56127d-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSAllocableRSVPBandwidthThis attribute specifies the maximum bandwidth that can be : ACS-Allocable-RSVP-BandwidthldapDisplayName: aCSAllocableRSVPBandwidthattributeId: 1.2.840.113556.1.4.766attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f561283-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSCacheTimeoutThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Cache-TimeoutldapDisplayName: aCSCacheTimeoutattributeId: 1.2.840.113556.1.4.779attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb355a1-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSDirectionThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-DirectionldapDisplayName: aCSDirectionattributeId: 1.2.840.113556.1.4.757attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f56127a-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSDSBMDeadTimeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-DSBM-DeadTimeldapDisplayName: aCSDSBMDeadTimeattributeId: 1.2.840.113556.1.4.778attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb355a0-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSDSBMPriorityThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-DSBM-PriorityldapDisplayName: aCSDSBMPriorityattributeId: 1.2.840.113556.1.4.776attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb3559e-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSDSBMRefreshThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-DSBM-RefreshldapDisplayName: aCSDSBMRefreshattributeId: 1.2.840.113556.1.4.777attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb3559f-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSEnableACSServiceThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Enable-ACS-ServiceldapDisplayName: aCSEnableACSServiceattributeId: 1.2.840.113556.1.4.770attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7f561287-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSEnableRSVPAccountingThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Enable-RSVP-AccountingldapDisplayName: aCSEnableRSVPAccountingattributeId: 1.2.840.113556.1.4.899attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: f072230e-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSEnableRSVPMessageLoggingThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Enable-RSVP-Message-LoggingldapDisplayName: aCSEnableRSVPMessageLoggingattributeId: 1.2.840.113556.1.4.768attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7f561285-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSEventLogLevelThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Event-Log-LevelldapDisplayName: aCSEventLogLevelattributeId: 1.2.840.113556.1.4.769attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f561286-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSIdentityNameThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Identity-NameldapDisplayName: aCSIdentityNameattributeId: 1.2.840.113556.1.4.784attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: dab029b6-ddf7-11d1-90a5-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxAggregatePeakRatePerUserThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Aggregate-Peak-Rate-Per-UserldapDisplayName: aCSMaxAggregatePeakRatePerUserattributeId: 1.2.840.113556.1.4.897attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: f072230c-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxDurationPerFlowThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Duration-Per-FlowldapDisplayName: aCSMaxDurationPerFlowattributeId: 1.2.840.113556.1.4.761attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f56127e-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaximumSDUSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Maximum-SDU-SizeldapDisplayName: aCSMaximumSDUSizeattributeId: 1.2.840.113556.1.4.1314attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 87a2d8f9-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxNoOfAccountFilesThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-No-Of-Account-FilesldapDisplayName: aCSMaxNoOfAccountFilesattributeId: 1.2.840.113556.1.4.901attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f0722310-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxNoOfLogFilesThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-No-Of-Log-FilesldapDisplayName: aCSMaxNoOfLogFilesattributeId: 1.2.840.113556.1.4.774attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb3559c-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxPeakBandwidthThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Peak-BandwidthldapDisplayName: aCSMaxPeakBandwidthattributeId: 1.2.840.113556.1.4.767attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f561284-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxPeakBandwidthPerFlowThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Peak-Bandwidth-Per-FlowldapDisplayName: aCSMaxPeakBandwidthPerFlowattributeId: 1.2.840.113556.1.4.759attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f56127c-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxSizeOfRSVPAccountFileThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Size-Of-RSVP-Account-FileldapDisplayName: aCSMaxSizeOfRSVPAccountFileattributeId: 1.2.840.113556.1.4.902attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f0722311-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxSizeOfRSVPLogFileThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Size-Of-RSVP-Log-FileldapDisplayName: aCSMaxSizeOfRSVPLogFileattributeId: 1.2.840.113556.1.4.775attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1cb3559d-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxTokenBucketPerFlowThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Token-Bucket-Per-FlowldapDisplayName: aCSMaxTokenBucketPerFlowattributeId: 1.2.840.113556.1.4.1313attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 81f6e0df-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMaxTokenRatePerFlowThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Max-Token-Rate-Per-FlowldapDisplayName: aCSMaxTokenRatePerFlowattributeId: 1.2.840.113556.1.4.758attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f56127b-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMinimumDelayVariationThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Minimum-Delay-VariationldapDisplayName: aCSMinimumDelayVariationattributeId: 1.2.840.113556.1.4.1317attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 9c65329b-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMinimumLatencyThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Minimum-LatencyldapDisplayName: aCSMinimumLatencyattributeId: 1.2.840.113556.1.4.1316attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 9517fefb-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSMinimumPolicedSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Minimum-Policed-SizeldapDisplayName: aCSMinimumPolicedSizeattributeId: 1.2.840.113556.1.4.1315attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 8d0e7195-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSNonReservedMaxSDUSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Max-SDU-SizeldapDisplayName: aCSNonReservedMaxSDUSizeattributeId: 1.2.840.113556.1.4.1320attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: aec2cfe3-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSNonReservedMinPolicedSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Min-Policed-SizeldapDisplayName: aCSNonReservedMinPolicedSizeattributeId: 1.2.840.113556.1.4.1321attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: b6873917-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSNonReservedPeakRateThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Peak-RateldapDisplayName: aCSNonReservedPeakRateattributeId: 1.2.840.113556.1.4.1318attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: a331a73f-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSNonReservedTokenSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Token-SizeldapDisplayName: aCSNonReservedTokenSizeattributeId: 1.2.840.113556.1.4.1319attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: a916d7c9-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSNonReservedTxLimitThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Tx-LimitldapDisplayName: aCSNonReservedTxLimitattributeId: 1.2.840.113556.1.4.780attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 1cb355a2-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSNonReservedTxSizeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Non-Reserved-Tx-SizeldapDisplayName: aCSNonReservedTxSizeattributeId: 1.2.840.113556.1.4.898attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: f072230d-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSPermissionBitsThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Permission-BitsldapDisplayName: aCSPermissionBitsattributeId: 1.2.840.113556.1.4.765attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 7f561282-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSPolicyNameThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Policy-NameldapDisplayName: aCSPolicyNameattributeId: 1.2.840.113556.1.4.772attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1cb3559a-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSPriorityThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-PriorityldapDisplayName: aCSPriorityattributeId: 1.2.840.113556.1.4.764attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f561281-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSRSVPAccountFilesLocationThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-RSVP-Account-Files-LocationldapDisplayName: aCSRSVPAccountFilesLocationattributeId: 1.2.840.113556.1.4.900attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f072230f-aef5-11d1-bdcf-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSRSVPLogFilesLocationThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-RSVP-Log-Files-LocationldapDisplayName: aCSRSVPLogFilesLocationattributeId: 1.2.840.113556.1.4.773attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1cb3559b-56d0-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSServerListThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Server-ListldapDisplayName: aCSServerListattributeId: 1.2.840.113556.1.4.1312attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7cbd59a5-3b90-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSServiceTypeThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Service-TypeldapDisplayName: aCSServiceTypeattributeId: 1.2.840.113556.1.4.762attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f56127f-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSTimeOfDayThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Time-Of-DayldapDisplayName: aCSTimeOfDayattributeId: 1.2.840.113556.1.4.756attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7f561279-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute aCSTotalNoOfFlowsThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ACS-Total-No-Of-FlowsldapDisplayName: aCSTotalNoOfFlowsattributeId: 1.2.840.113556.1.4.763attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f561280-5301-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute additionalTrustedServiceNamesThis attribute specifies a list of services in the domain that can be trusted. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Additional-Trusted-Service-NamesldapDisplayName: additionalTrustedServiceNamesattributeId: 1.2.840.113556.1.4.889attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 032160be-9824-11d1-aec0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute addressBookRootsThis attribute is used by Microsoft Exchange Server and is not necessary for Active Directory functioning. It specifies the trees of address book containers to appear in the Messaging Application Programming Interface (MAPI) address book. cn: Address-Book-RootsldapDisplayName: addressBookRootsattributeId: 1.2.840.113556.1.4.1244attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f70b6e48-06f4-11d2-aa53-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute addressBookRoots2This attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies the trees of address book containers to appear in the MAPI address book. Similar to addressBookRoots, it differs by being a linked : Address-Book-Roots2ldapDisplayName: addressBookRoots2attributeId: 1.2.840.113556.1.4.2046attributeSyntax: 2.5.5.1linkID: 2122omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 508ca374-a511-4e4e-9f4f-856f61a6b7e4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute addressEntryDisplayTableThis attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies the display table for an address : Address-Entry-Display-TableldapDisplayName: addressEntryDisplayTableattributeId: 1.2.840.113556.1.2.324attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd42461-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32791systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute addressEntryDisplayTableMSDOSThis attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies the MAPI display table for an address entry for an MS-DOS : Address-Entry-Display-Table-MSDOSldapDisplayName: addressEntryDisplayTableMSDOSattributeId: 1.2.840.113556.1.2.400attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd42462-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32839systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute addressSyntaxThis attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies a grammar for encoding the display table properties as a : Address-SyntaxldapDisplayName: addressSyntaxattributeId: 1.2.840.113556.1.2.255attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd42463-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 4096mapiID: 32792systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute addressTypeThis attribute is used by Exchange Server and is not necessary for Active Directory functioning. It specifies a character string describing the format of the user's address. Address types map to address formats. That is, by looking at a recipient's address type, client applications can determine how to format an address appropriate for the : Address-TypeldapDisplayName: addressTypeattributeId: 1.2.840.113556.1.2.350attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 5fd42464-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32mapiID: 32840systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute adminContextMenuThis attribute specifies the order number and GUID of the context menu to be used on administration screens. GUID is defined in [MS-DTYP] section 2.3.: Admin-Context-MenuldapDisplayName: adminContextMenuattributeId: 1.2.840.113556.1.4.614attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 553fd038-f32e-11d0-b0bc-00c04fd8dca6systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute adminCountThis attribute specifies that a given object has had its access control lists (ACLs) changed to a more secure value by the Active Directory system [MS-ADOD] because it is a member of one of the administrative groups, either directly or transitively. For more information on the ACL structure, see [MSDN-ACL].cn: Admin-CountldapDisplayName: adminCountattributeId: 1.2.840.113556.1.4.150attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967918-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute adminDescriptionThis attribute specifies the description displayed on administration : Admin-DescriptionldapDisplayName: adminDescriptionattributeId: 1.2.840.113556.1.2.226attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967919-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfmapiID: 32842systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute adminDisplayNameThis attribute specifies the name to be displayed on administration : Admin-Display-NameldapDisplayName: adminDisplayNameattributeId: 1.2.840.113556.1.2.194attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96791a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256mapiID: 32843systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute adminMultiselectPropertyPagesThis attribute specifies the GUID of a Component Object Model (COM) object that implements multiselect property pages for the Active Directory Users and Computers snap-: Admin-Multiselect-Property-PagesldapDisplayName: adminMultiselectPropertyPagesattributeId: 1.2.840.113556.1.4.1690attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 18f9b67d-5ac6-4b3b-97db-d0a406afb7basystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute adminPropertyPagesThis attribute specifies the GUID of the property pages for an object to be displayed on Active Directory administration screens. For more information, see the document, "Extending the User Interface for Directory Objects" [MSDN-ExtUserIntDirObj].cn: Admin-Property-PagesldapDisplayName: adminPropertyPagesattributeId: 1.2.840.113556.1.4.562attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 52458038-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute allowedAttributesThis attribute specifies attributes that will be permitted to be assigned to a : Allowed-AttributesldapDisplayName: allowedAttributesattributeId: 1.2.840.113556.1.4.913attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad940-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute allowedAttributesEffectiveThis attribute specifies a list of attributes that can be modified on the : Allowed-Attributes-EffectiveldapDisplayName: allowedAttributesEffectiveattributeId: 1.2.840.113556.1.4.914attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad941-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute allowedChildClassesThis attribute specifies classes that can be contained by a : Allowed-Child-ClassesldapDisplayName: allowedChildClassesattributeId: 1.2.840.113556.1.4.911attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad942-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute allowedChildClassesEffectiveThis attribute specifies a list of classes that can be : Allowed-Child-Classes-EffectiveldapDisplayName: allowedChildClassesEffectiveattributeId: 1.2.840.113556.1.4.912attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad943-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute altSecurityIdentitiesThis attribute specifies a given user mapping for [X509] certificates or external Kerberos user accounts for the purpose of : Alt-Security-IdentitiesldapDisplayName: altSecurityIdentitiesattributeId: 1.2.840.113556.1.4.867attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 00fbf30c-91fe-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute aNRThis attribute specifies whether ambiguous name resolution is to be used when choosing between : ANRldapDisplayName: aNRattributeId: 1.2.840.113556.1.4.1208attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 45b01500-c419-11d1-bbc9-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute applicationNameThis attribute is used to store the name of the : Application-NameldapDisplayName: applicationNameattributeId: 1.2.840.113556.1.4.218attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: dd712226-10e4-11d0-a05f-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute appliesToThis attribute specifies the list of object classes that an extended right applies to. For more information on Active Directory object classes, see [MS-ADTS].cn: Applies-ToldapDisplayName: appliesToattributeId: 1.2.840.113556.1.4.341attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 8297931d-86d3-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute appSchemaVersionThis attribute specifies the schema version of the directory. It is used to provide correct behavior across schema changes. For more information on the schema, see [MS-ADTS] section 3.1.1.: App-Schema-VersionldapDisplayName: appSchemaVersionattributeId: 1.2.840.113556.1.4.848attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 96a7dd65-9118-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute assetNumberThis attribute is used to store the tracking number of the : Asset-NumberldapDisplayName: assetNumberattributeId: 1.2.840.113556.1.4.283attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f75-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute assistantThis attribute can be used to store the distinguished name of an administrative assistant for a : AssistantldapDisplayName: assistantattributeId: 1.2.840.113556.1.4.652attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 0296c11c-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute associatedDomainThe associatedDomain attribute type specifies a fully qualified domain name (FQDN) (2) ([MS-ADTS] section 1.1) associated with an : associatedDomainldapDisplayName: associatedDomainattributeId: 0.9.2342.19200300.100.1.37attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 3320fc38-c379-4c17-a510-1bdf6133c5dasystemOnly: FALSEsearchFlags: 0rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute associatedNameThe associatedName attribute type specifies an entry in the directory associated with a DNS : associatedNameldapDisplayName: associatedNameattributeId: 0.9.2342.19200300.100.1.38attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f7fbfc45-85ab-42a4-a435-780e62f7858bsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute assocNTAccountThe Windows NT operating system account that applies to this : Assoc-NT-AccountldapDisplayName: assocNTAccountattributeId: 1.2.840.113556.1.4.1213attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 398f63c0-ca60-11d1-bbd1-0000f81f10c0systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute attributeCertificateAttributeA digitally signed or certified identity and set of attributes. Used to bind authorization information to an : attributeCertificateAttributeldapDisplayName: attributeCertificateAttributeattributeId: 2.5.4.58attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: fa4693bb-7bc2-4cb9-81a8-c99c43b7905esystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute attributeDisplayNamesThe name to be displayed for this : Attribute-Display-NamesldapDisplayName: attributeDisplayNamesattributeId: 1.2.840.113556.1.4.748attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: cb843f80-48d9-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute attributeIDThis attribute specifies the unique X.500 object identifier (OID) for identifying an attribute. For more information, see [X500].cn: Attribute-IDldapDisplayName: attributeIDattributeId: 1.2.840.113556.1.2.30attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf967922-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute attributeSecurityGUIDThis attribute specifies the GUID used to apply security credentials to a set of : Attribute-Security-GUIDldapDisplayName: attributeSecurityGUIDattributeId: 1.2.840.113556.1.4.149attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967924-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute attributeSyntaxThis attribute specifies the OID for the syntax for this : Attribute-SyntaxldapDisplayName: attributeSyntaxattributeId: 1.2.840.113556.1.2.32attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf967925-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute attributeTypesA multivalued property containing strings that represent each attribute in the : Attribute-TypesldapDisplayName: attributeTypesattributeId: 2.5.21.5attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad944-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute audioThis attribute can be used to store : audioldapDisplayName: audioattributeId: 0.9.2342.19200300.100.1.55attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: d0e1d224-e1a0-42ce-a2da-793ba5244f35systemOnly: FALSEsearchFlags: 0rangeUpper: 250000showInAdvancedViewOnly: FALSEVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute auditingPolicyThis attribute specifies the auditing policy for the local : Auditing-PolicyldapDisplayName: auditingPolicyattributeId: 1.2.840.113556.1.4.202attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 6da8a4fe-0e52-11d0-a286-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute authenticationOptionsThis attribute specifies the authentication options used in the Active Directory Service Interface (ADSI) to bind to directory services : Authentication-OptionsldapDisplayName: authenticationOptionsattributeId: 1.2.840.113556.1.4.11attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967928-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute authorityRevocationListCross-certificate, certificate revocation : Authority-Revocation-ListldapDisplayName: authorityRevocationListattributeId: 2.5.4.38attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 1677578d-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10485760mapiID: 32806systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, rangeUpper is not defined.Attribute auxiliaryClassThis attribute specifies the list of auxiliary classes to be associated with this : Auxiliary-ClassldapDisplayName: auxiliaryClassattributeId: 1.2.840.113556.1.2.351attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf96792c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute badPasswordTimeThis attribute specifies the last time and date that an attempt to log on to this account was made with an invalid password. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the last invalid password time is : Bad-Password-TimeldapDisplayName: badPasswordTimeattributeId: 1.2.840.113556.1.4.49attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf96792d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute badPwdCountThis attribute specifies the number of times the user tried to log on to the account by using an incorrect password. A value of 0 indicates that the value is : Bad-Pwd-CountldapDisplayName: badPwdCountattributeId: 1.2.840.113556.1.4.12attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96792e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute birthLocationThis attribute specifies the location of a system object, such as a file, at the time that it was originally : Birth-LocationldapDisplayName: birthLocationattributeId: 1.2.840.113556.1.4.332attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075f9-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 32rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute bootFileThis attribute specifies the boot image : BootFileldapDisplayName: bootFileattributeId: 1.3.6.1.1.1.1.24attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: e3f3cb4e-0f20-42eb-9703-d2ff26e52667systemOnly: FALSEsearchFlags: 0rangeUpper: 10240Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute bootParameterThis attribute specifies the rpc.: BootParameterldapDisplayName: bootParameterattributeId: 1.3.6.1.1.1.1.23attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: d72a0750-8c7c-416e-8714-e65f11e908besystemOnly: FALSEsearchFlags: 0rangeUpper: 10240Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute bridgeheadServerListBLThis attribute is the back link attribute of bridgeheadServerList and contains the list of servers that are bridgeheads for Active Directory : Bridgehead-Server-List-BLldapDisplayName: bridgeheadServerListBLattributeId: 1.2.840.113556.1.4.820attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: d50c2cdb-8951-11d1-aebc-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 99systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute bridgeheadTransportListThis attribute specifies the replication transports for which this server is an Active Directory bridgehead : Bridgehead-Transport-ListldapDisplayName: bridgeheadTransportListattributeId: 1.2.840.113556.1.4.819attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: d50c2cda-8951-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 98systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute buildingNameThis attribute specifies the name of the building where an organization or organizational unit is : buildingNameldapDisplayName: buildingNameattributeId: 0.9.2342.19200300.100.1.48attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f87fa54b-b2c5-4fd7-88c0-daccb21d93c5systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute builtinCreationTimeThis attribute is used to support replication to Windows NT 4.0 operating system : Builtin-Creation-TimeldapDisplayName: builtinCreationTimeattributeId: 1.2.840.113556.1.4.13attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf96792f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute builtinModifiedCountThis attribute is used to support replication to Windows NT 4.0 : Builtin-Modified-CountldapDisplayName: builtinModifiedCountattributeId: 1.2.840.113556.1.4.14attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967930-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute businessCategoryThis attribute specifies descriptive text on an organizational : Business-CategoryldapDisplayName: businessCategoryattributeId: 2.5.4.15attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967931-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 128mapiID: 32855systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute bytesPerMinuteThis attribute specifies the printer data transfer : Bytes-Per-MinuteldapDisplayName: bytesPerMinuteattributeId: 1.2.840.113556.1.4.284attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f76-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cThis attribute specifies the country/region in the address of the user. The country/region is represented as the two-character country code based on [ISO-3166].cn: Country-NameldapDisplayName: cattributeId: 2.5.4.6attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967945-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 3attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 32873isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute cACertificateThis attribute specifies certificates of trusted certificate authorities (CAs).cn: CA-CertificateldapDisplayName: cACertificateattributeId: 2.5.4.37attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967932-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32771isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cACertificateDNThis attribute specifies the full distinguished name from the certificate authority (CA) : CA-Certificate-DNldapDisplayName: cACertificateDNattributeId: 1.2.840.113556.1.4.697attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2740-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cAConnectThis attribute specifies the connection string for binding to a : CA-ConnectldapDisplayName: cAConnectattributeId: 1.2.840.113556.1.4.687attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2735-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute canonicalNameThis attribute specifies the name of the object in canonical format; myserver2.users/jeffsmith is an example of a distinguished name in canonical format. This is a constructed attribute. The results returned are identical to those returned by the following Active Directory function: DsCrackNames(NULL, DS_NAME_FLAG_SYNTACTICAL_ONLY, DS_FQDN_1779_NAME, DS_CANONICAL_NAME, ...).cn: Canonical-NameldapDisplayName: canonicalNameattributeId: 1.2.840.113556.1.4.916attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad945-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute canUpgradeScriptThis attribute specifies the list of application packages that can be upgraded by this application package or that can upgrade this application : Can-Upgrade-ScriptldapDisplayName: canUpgradeScriptattributeId: 1.2.840.113556.1.4.815attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d9e18314-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute carLicenseThis attribute can be used to store a vehicle license or registration : carLicenseldapDisplayName: carLicenseattributeId: 2.16.840.1.113730.3.1.1attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d4159c92-957d-4a87-8a67-8d2934e01649systemOnly: FALSEsearchFlags: 0showInAdvancedViewOnly: FALSEVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute catalogsThis attribute specifies the list of catalogs indexing storage on a given : CatalogsldapDisplayName: catalogsattributeId: 1.2.840.113556.1.4.675attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb81-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute categoriesThis attribute specifies a list of category IDs (GUIDs) for categories that apply to this : CategoriesldapDisplayName: categoriesattributeId: 1.2.840.113556.1.4.672attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb7e-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute categoryIdThis attribute specifies the ID for a component : Category-IdldapDisplayName: categoryIdattributeId: 1.2.840.113556.1.4.322attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 7d6c0e94-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cAUsagesThis attribute specifies the list of OID/cryptographic service provider (CSP) name : CA-UsagesldapDisplayName: cAUsagesattributeId: 1.2.840.113556.1.4.690attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 963d2738-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cAWEBURLThis attribute specifies the URL for an HTTP connection to a : CA-WEB-URLldapDisplayName: cAWEBURLattributeId: 1.2.840.113556.1.4.688attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2736-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute certificateAuthorityObjectThis attribute specifies a reference to the CA associated with a certificate revocation list (CRL) distribution : Certificate-Authority-ObjectldapDisplayName: certificateAuthorityObjectattributeId: 1.2.840.113556.1.4.684attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 963d2732-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.On Windows 2000 Server, rangeUpper is not defined.Attribute certificateRevocationListThis attribute represents a list of certificates that have been : Certificate-Revocation-ListldapDisplayName: certificateRevocationListattributeId: 2.5.4.39attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1677579f-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10485760mapiID: 32790systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, rangeUpper is not defined.Attribute certificateTemplatesThis attribute contains information for a certificate issued by a certificate : Certificate-TemplatesldapDisplayName: certificateTemplatesattributeId: 1.2.840.113556.1.4.823attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2a39c5b1-8960-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute classDisplayNameThis attribute specifies the object name to be displayed on : Class-Display-NameldapDisplayName: classDisplayNameattributeId: 1.2.840.113556.1.4.610attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 548e1c22-dea6-11d0-b010-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cnThis attribute specifies the name that represents an object. It is used to perform : Common-NameldapDisplayName: cnattributeId: 2.5.4.3attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96793f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14863isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute coThis attribute specifies the country/region in which the user is : Text-CountryldapDisplayName: coattributeId: 1.2.840.113556.1.2.131attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ffa7-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 128attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14886systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute codePageThis attribute specifies the code page for the user's language of choice. The space of values is the Microsoft code page designation. For more information, see [MSDN-CP].cn: Code-PageldapDisplayName: codePageattributeId: 1.2.840.113556.1.4.16attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967938-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 65535attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, rangeLower and rangeUpper are not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute cOMClassIDThis attribute specifies the list of ClassIDs implemented in this application : COM-ClassIDldapDisplayName: cOMClassIDattributeId: 1.2.840.113556.1.4.19attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf96793b-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cOMCLSIDThis attribute specifies the GUID associated with this object : COM-CLSIDldapDisplayName: cOMCLSIDattributeId: 1.2.840.113556.1.4.249attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416d9-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cOMInterfaceIDThis attribute specifies the list of interfaces implemented in this application : COM-InterfaceIDldapDisplayName: cOMInterfaceIDattributeId: 1.2.840.113556.1.4.20attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf96793c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute commentThis attribute can be used to store a comment for a : User-CommentldapDisplayName: commentattributeId: 1.2.840.113556.1.4.156attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a6a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute cOMOtherProgIdThis attribute specifies the list of other program ID strings for the host class. cn: COM-Other-Prog-IdldapDisplayName: cOMOtherProgIdattributeId: 1.2.840.113556.1.4.253attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416dd-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute companyThis attribute can be used to store a company name for a : CompanyldapDisplayName: companyattributeId: 1.2.840.113556.1.2.146attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff88-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14870systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cOMProgIDThis attribute specifies the list of COM object program IDs implemented in this application : COM-ProgIDldapDisplayName: cOMProgIDattributeId: 1.2.840.113556.1.4.21attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf96793d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cOMTreatAsClassIdThis attribute specifies the Treat-As string GUID class identifier (CLSID) for the host : COM-Treat-As-Class-IdldapDisplayName: cOMTreatAsClassIdattributeId: 1.2.840.113556.1.4.251attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416db-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cOMTypelibIdThis attribute specifies the list of type library IDs contained in this application : COM-Typelib-IdldapDisplayName: cOMTypelibIdattributeId: 1.2.840.113556.1.4.254attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416de-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cOMUniqueLIBIDThis attribute specifies a single-valued string GUID LIBID for a type : COM-Unique-LIBIDldapDisplayName: cOMUniqueLIBIDattributeId: 1.2.840.113556.1.4.250attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416da-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute contentIndexingAllowedIndicates whether the volume object can be content : Content-Indexing-AllowedldapDisplayName: contentIndexingAllowedattributeId: 1.2.840.113556.1.4.24attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967943-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute contextMenuThis attribute specifies the order number and GUID of the context menu to be used for an : Context-MenuldapDisplayName: contextMenuattributeId: 1.2.840.113556.1.4.499attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 4d8601ee-ac85-11d0-afe3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute controlAccessRightsThis attribute is used by DS Security to determine which users can perform specific operations on the host : Control-Access-RightsldapDisplayName: controlAccessRightsattributeId: 1.2.840.113556.1.4.200attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 6da8a4fc-0e52-11d0-a286-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute costThis attribute contains the relative cost for routing messages through a particular site : CostldapDisplayName: costattributeId: 1.2.840.113556.1.2.135attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967944-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 32872schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute countryCodeThis attribute specifies the country code for the user's language of : Country-CodeldapDisplayName: countryCodeattributeId: 1.2.840.113556.1.4.25attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 5fd42471-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 65535attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, rangeLower and rangeUpper are not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute createDialogThis attribute specifies the GUID of the dialog for creating an associated : Create-DialogldapDisplayName: createDialogattributeId: 1.2.840.113556.1.4.810attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2b09958a-8931-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute createTimeStampThis attribute specifies the date this object was created. This value is : Create-Time-StampldapDisplayName: createTimeStampattributeId: 2.5.18.1attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 2df90d73-009f-11d2-aa4c-00c04fd7d83asystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute createWizardExtThe GUID of wizard extensions for creating an associated : Create-Wizard-ExtldapDisplayName: createWizardExtattributeId: 1.2.840.113556.1.4.812attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2b09958b-8931-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute creationTimeThis attribute specifies the date and time that the object was : Creation-TimeldapDisplayName: creationTimeattributeId: 1.2.840.113556.1.4.26attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967946-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute creationWizardThis attribute specifies the wizard to activate when creating objects of this : Creation-WizardldapDisplayName: creationWizardattributeId: 1.2.840.113556.1.4.498attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4d8601ed-ac85-11d0-afe3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute creatorThis attribute specifies the person who created the : CreatorldapDisplayName: creatorattributeId: 1.2.840.113556.1.4.679attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7bfdcb85-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cRLObjectThis attribute specifies the reference to the CRL object associated with a : CRL-ObjectldapDisplayName: cRLObjectattributeId: 1.2.840.113556.1.4.689attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 963d2737-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute cRLPartitionedRevocationListThis attribute specifies the public key infrastructure–revocation : CRL-Partitioned-Revocation-ListldapDisplayName: cRLPartitionedRevocationListattributeId: 1.2.840.113556.1.4.683attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 963d2731-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10485760systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, rangeUpper is not defined. Attribute crossCertificatePairThis attribute specifies the version 3 (v3) cross-: Cross-Certificate-PairldapDisplayName: crossCertificatePairattributeId: 2.5.4.40attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 167757b2-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 32768mapiID: 32805systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, rangeUpper is not defined. Attribute currentLocationThis attribute specifies the computer location for an object that has : Current-LocationldapDisplayName: currentLocationattributeId: 1.2.840.113556.1.4.335attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fc-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 32rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute currentParentCAThis attribute specifies a reference to the CAs that issued the current certificates for a : Current-Parent-CAldapDisplayName: currentParentCAattributeId: 1.2.840.113556.1.4.696attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 963d273f-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute currentValueThis attribute is used to store the new value of a secret object. Secret objects are specified in [MS-LSAD] section 3.1.1.4. The format of the value of this attribute is outside the scope of the state model, and values stored in this attribute cannot be retrieved via the Lightweight Directory Access Protocol (LDAP). Instead, secret objects are retrieved and written as specified in [MS-LSAD] section 3.1.1.: Current-ValueldapDisplayName: currentValueattributeId: 1.2.840.113556.1.4.27attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967947-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute currMachineIdThis attribute specifies the ID of the machine where a Link-Track-Vol-Entry object is : Curr-Machine-IdldapDisplayName: currMachineIdattributeId: 1.2.840.113556.1.4.337attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fe-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dBCSPwdThis attribute specifies the account's LAN Manager password.For more information, see [MS-SAMR] section 3.1.1.8.: DBCS-PwdldapDisplayName: dBCSPwdattributeId: 1.2.840.113556.1.4.55attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf96799c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dcThis attribute specifies the naming attribute for domain and DNS objects. Usually displayed as dc=: Domain-ComponentldapDisplayName: dcattributeId: 0.9.2342.19200300.100.1.25attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 19195a55-6da0-11d0-afd3-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 255isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute defaultClassStoreThis attribute specifies the default Class Store for a given : Default-Class-StoreldapDisplayName: defaultClassStoreattributeId: 1.2.840.113556.1.4.213attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967948-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute defaultGroupThis attribute specifies the group to which this object is assigned when it is : Default-GroupldapDisplayName: defaultGroupattributeId: 1.2.840.113556.1.4.480attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 720bc4e2-a54a-11d0-afdf-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute defaultHidingValueThis attribute specifies a Boolean value that specifies the default setting of the showInAdvancedViewOnly property of new instances of this : Default-Hiding-ValueldapDisplayName: defaultHidingValueattributeId: 1.2.840.113556.1.4.518attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: b7b13116-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute defaultLocalPolicyObjectThis attribute specifies a reference to a policy object that defines the local policy for the host : Default-Local-Policy-ObjectldapDisplayName: defaultLocalPolicyObjectattributeId: 1.2.840.113556.1.4.57attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf96799f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute defaultObjectCategoryThis attribute specifies the value to use for the objectCategory attribute (see [MS-ADA3] section 2.39) if one is not specified on object instantiation. For more information on the defaultObjectCategory attribute, see [MS-ADTS] section 3.1.1.2.4.: Default-Object-CategoryldapDisplayName: defaultObjectCategoryattributeId: 1.2.840.113556.1.4.783attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 26d97367-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute defaultPriorityThe default priority (for example, of a process or a print job).cn: Default-PriorityldapDisplayName: defaultPriorityattributeId: 1.2.840.113556.1.4.232attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416c8-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute defaultSecurityDescriptorThis attribute specifies the security descriptor to be assigned to the object when it is : Default-Security-DescriptorldapDisplayName: defaultSecurityDescriptorattributeId: 1.2.840.113556.1.4.224attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 807a6d30-1669-11d0-a064-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute deltaRevocationListThis list contains certificates revoked since the last delta : Delta-Revocation-ListldapDisplayName: deltaRevocationListattributeId: 2.5.4.53attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 167757b5-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10485760mapiID: 35910Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, rangeUpper is not defined. Attribute departmentThis attribute contains the name of the user's : DepartmentldapDisplayName: departmentattributeId: 1.2.840.113556.1.2.141attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96794f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14872systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute departmentNumberThis attribute can be used to store a department number within an : departmentNumberldapDisplayName: departmentNumberattributeId: 2.16.840.1.113730.3.1.2attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: be9ef6ee-cbc7-4f22-b27b-96967e7ee585systemOnly: FALSEsearchFlags: 0showInAdvancedViewOnly: FALSEVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute descriptionThis attribute specifies the description to display for an : DescriptionldapDisplayName: descriptionattributeId: 2.5.4.13attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967950-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 32879isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute desktopProfileThis attribute specifies the location of the desktop profile for a user or group of : Desktop-ProfileldapDisplayName: desktopProfileattributeId: 1.2.840.113556.1.4.346attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: eea65906-8ac6-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute destinationIndicatorThis is part of the [X500] : Destination-IndicatorldapDisplayName: destinationIndicatorattributeId: 2.5.4.27attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: bf967951-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 128mapiID: 32880systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpClassescn: dhcp-ClassesldapDisplayName: dhcpClassesattributeId: 1.2.840.113556.1.4.715attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 963d2750-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpFlagscn: dhcp-FlagsldapDisplayName: dhcpFlagsattributeId: 1.2.840.113556.1.4.700attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 963d2741-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpIdentificationcn: dhcp-IdentificationldapDisplayName: dhcpIdentificationattributeId: 1.2.840.113556.1.4.701attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2742-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpMaskcn: dhcp-MaskldapDisplayName: dhcpMaskattributeId: 1.2.840.113556.1.4.706attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2747-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpMaxKeycn: dhcp-MaxKeyldapDisplayName: dhcpMaxKeyattributeId: 1.2.840.113556.1.4.719attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 963d2754-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpObjDescriptioncn: dhcp-Obj-DescriptionldapDisplayName: dhcpObjDescriptionattributeId: 1.2.840.113556.1.4.703attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2744-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpObjNamecn: dhcp-Obj-NameldapDisplayName: dhcpObjNameattributeId: 1.2.840.113556.1.4.702attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 963d2743-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpOptionscn: dhcp-OptionsldapDisplayName: dhcpOptionsattributeId: 1.2.840.113556.1.4.714attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 963d274f-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpPropertiescn: dhcp-PropertiesldapDisplayName: dhcpPropertiesattributeId: 1.2.840.113556.1.4.718attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 963d2753-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpRangescn: dhcp-RangesldapDisplayName: dhcpRangesattributeId: 1.2.840.113556.1.4.707attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2748-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpReservationscn: dhcp-ReservationsldapDisplayName: dhcpReservationsattributeId: 1.2.840.113556.1.4.709attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d274a-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpServersThis attribute contains a list of servers authorized in the enterprise. This attribute is sent by the Dynamic Host Configuration Protocol (DHCP) server and can contain either the name of the server or its IP : dhcp-ServersldapDisplayName: dhcpServersattributeId: 1.2.840.113556.1.4.704attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2745-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEextendedCharsAllowed: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, extendedCharsAllowed is not defined.Attribute dhcpSitescn: dhcp-SitesldapDisplayName: dhcpSitesattributeId: 1.2.840.113556.1.4.708attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2749-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpStatecn: dhcp-StateldapDisplayName: dhcpStateattributeId: 1.2.840.113556.1.4.717attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2752-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpSubnetscn: dhcp-SubnetsldapDisplayName: dhcpSubnetsattributeId: 1.2.840.113556.1.4.705attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d2746-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpTypeThe type of DHCP server. This attribute is sent by the DHCP server during authorization and is currently being set to : dhcp-TypeldapDisplayName: dhcpTypeattributeId: 1.2.840.113556.1.4.699attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 963d273b-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpUniqueKeycn: dhcp-Unique-KeyldapDisplayName: dhcpUniqueKeyattributeId: 1.2.840.113556.1.4.698attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 963d273a-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dhcpUpdateTimecn: dhcp-Update-TimeldapDisplayName: dhcpUpdateTimeattributeId: 1.2.840.113556.1.4.720attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 963d2755-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute directReportsThis attribute contains the list of users who directly report to a user. The users listed as reports are those who have their property-manager property set to this user. Each item in the list is a linked reference to the object that represents the corresponding : ReportsldapDisplayName: directReportsattributeId: 1.2.840.113556.1.2.436attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967a1c-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050linkID: 43mapiID: 32782systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute displayNameThis attribute specifies the display name for an object, usually the combination of the user's first name, middle initial, and last : Display-NameldapDisplayName: displayNameattributeId: 1.2.840.113556.1.2.13attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967953-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 0rangeUpper: 256attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute displayNamePrintableThis attribute specifies the printable display name for an object, usually the combination of the user's first name, middle initial, and last : Display-Name-PrintableldapDisplayName: displayNamePrintableattributeId: 1.2.840.113556.1.2.353attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: TRUEschemaIdGuid: bf967954-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14847systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute distinguishedNameThis attribute is the same as the distinguished name for an object and is included on all objects in Active Directory. It is also used by Exchange Server. See [MS-ADTS] section 3.1.1.1.4 for more : Obj-Dist-NameldapDisplayName: distinguishedNameattributeId: 2.5.4.49attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679e4-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 32828isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dITContentRulesThis attribute specifies the permissible content of entries of a particular structural object class via the identification of an optional set of auxiliary object classes, as well as mandatory, optional, and precluded attributes. Collective attributes shall be included in DIT-Content-Rules, as specified in [RFC2251] section 3.2.: DIT-Content-RulesldapDisplayName: dITContentRulesattributeId: 2.5.21.2attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad946-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute divisionThis attribute can be used to store the name of a division for a : DivisionldapDisplayName: divisionattributeId: 1.2.840.113556.1.4.261attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: fe6136a0-2073-11d0-a9c2-00aa006c33edsystemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 256attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dMDLocationThis attribute specifies the distinguished name to the schema : DMD-LocationldapDisplayName: dMDLocationattributeId: 1.2.840.113556.1.2.36attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: f0f8ff8b-1191-11d0-a060-00aa006c33edsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dmdNameThis attribute specifies a name used to identify the schema : DMD-NameldapDisplayName: dmdNameattributeId: 1.2.840.113556.1.2.598attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 167757b9-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024mapiID: 35926systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dNReferenceUpdateIf an object is renamed, this attribute is used to track all the previous and current names assigned to the object so that linked objects can still find : DN-Reference-UpdateldapDisplayName: dNReferenceUpdateattributeId: 1.2.840.113556.1.4.1242attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2df90d86-009f-11d2-aa4c-00c04fd7d83asystemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dnsAllowDynamiccn: Dns-Allow-DynamicldapDisplayName: dnsAllowDynamicattributeId: 1.2.840.113556.1.4.378attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: e0fa1e65-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dnsAllowXFRcn: Dns-Allow-XFRldapDisplayName: dnsAllowXFRattributeId: 1.2.840.113556.1.4.379attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: e0fa1e66-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dNSHostNameThis attribute specifies the name of a computer as registered in : DNS-Host-NameldapDisplayName: dNSHostNameattributeId: 1.2.840.113556.1.4.619attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cdsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048attributeSecurityGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cdisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, attributeSecurityGuid is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dnsNotifySecondariescn: Dns-Notify-SecondariesldapDisplayName: dnsNotifySecondariesattributeId: 1.2.840.113556.1.4.381attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: e0fa1e68-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dNSPropertyWritten onto dnsZone objects. This attribute is used to store zone properties in BLOB : DNS-PropertyldapDisplayName: dNSPropertyattributeId: 1.2.840.113556.1.4.1306attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 675a15fe-3b70-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dnsRecordThis attribute is written onto dnsNode objects. Used to store DNS resource record definitions in BLOB : Dns-RecordldapDisplayName: dnsRecordattributeId: 1.2.840.113556.1.4.382attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: e0fa1e69-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dnsRootThe uppermost fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1) assigned to a domain naming context. This is set on a crossRef object and is used, among other things, for referral generation. A search through an entire domain tree is initiated at the Dns-Root object. This attribute can be multivalued, in which case multiple referrals are : Dns-RootldapDisplayName: dnsRootattributeId: 1.2.840.113556.1.4.28attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967959-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dnsSecureSecondariescn: Dns-Secure-SecondariesldapDisplayName: dnsSecureSecondariesattributeId: 1.2.840.113556.1.4.380attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: e0fa1e67-9b45-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dNSTombstonedSet to TRUE if this object has been tombstoned. This attribute exists to make searching for tombstoned records easier and faster. Tombstoned objects are objects that have been deleted but not yet removed from the directory. When the value is missing or FALSE, the DNS node is active. When the value is TRUE, the DNS node has been logically deleted, but the dnsNode object is kept alive to avoid excess replication traffic and to replicate node deletions between DNS : DNS-TombstonedldapDisplayName: dNSTombstonedattributeId: 1.2.840.113556.1.4.1414attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: d5eb2eb7-be4e-463b-a214-634a44d7392esystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute documentAuthorcn: documentAuthorldapDisplayName: documentAuthorattributeId: 0.9.2342.19200300.100.1.14attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f18a8e19-af5f-4478-b096-6f35c27eb83fsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute documentIdentifiercn: documentIdentifierldapDisplayName: documentIdentifierattributeId: 0.9.2342.19200300.100.1.11attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0b21ce82-ff63-46d9-90fb-c8b9f24e97b9systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute documentLocationcn: documentLocationldapDisplayName: documentLocationattributeId: 0.9.2342.19200300.100.1.15attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: b958b14e-ac6d-4ec4-8892-be70b69f7281systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute documentPublisherThis attribute specifies the person and/or organization that published a : documentPublisherldapDisplayName: documentPublisherattributeId: 0.9.2342.19200300.100.1.56attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 170f09d7-eb69-448a-9a30-f1afecfd32d7systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute documentTitlecn: documentTitleldapDisplayName: documentTitleattributeId: 0.9.2342.19200300.100.1.12attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: de265a9c-ff2c-47b9-91dc-6e6fe2c43062systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute documentVersioncn: documentVersionldapDisplayName: documentVersionattributeId: 0.9.2342.19200300.100.1.13attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 94b3a8a9-d613-4cec-9aad-5fbcc1046b43systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute domainCAsThe Domain-Certificate-Authorities attribute contains a list of certificate authorities for a given : Domain-Certificate-AuthoritiesldapDisplayName: domainCAsattributeId: 1.2.840.113556.1.4.668attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 7bfdcb7a-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute domainCrossRefThis is a reference from a trusted domain object to the cross-reference object of the trusted : Domain-Cross-RefldapDisplayName: domainCrossRefattributeId: 1.2.840.113556.1.4.472attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b000ea7b-a086-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute domainIDReference to a domain associated with a : Domain-IDldapDisplayName: domainIDattributeId: 1.2.840.113556.1.4.686attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 963d2734-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute domainIdentifierThe domain security identifier (SID), as defined in [MS-DTYP] section 2.4.2, identifying the domain. The SID can be represented in any of the three formats described in that section, depending on the type of protocol being used to carry the : Domain-IdentifierldapDisplayName: domainIdentifierattributeId: 1.2.840.113556.1.4.755attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7f561278-5301-11d1-a9c5-0000f80367c1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute domainPolicyObjectReference to the policy object defining the Local Security Authority (LSA) policy for the host : Domain-Policy-ObjectldapDisplayName: domainPolicyObjectattributeId: 1.2.840.113556.1.4.32attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf96795d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute domainPolicyReferenceThe distinguished name of a domain policy object that a policy object copies : Domain-Policy-ReferenceldapDisplayName: domainPolicyReferenceattributeId: 1.2.840.113556.1.4.422attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 80a67e2a-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fe-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute domainReplicaA Unicode string attribute that gives the NetBIOS name of the PDC at the time of upgrade from Windows NT 4.0, otherwise the default value is : Domain-ReplicaldapDisplayName: domainReplicaattributeId: 1.2.840.113556.1.4.158attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96795e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute domainWidePolicyThis attribute is for user-extensible policy to be replicated to the : Domain-Wide-PolicyldapDisplayName: domainWidePolicyattributeId: 1.2.840.113556.1.4.421attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 80a67e29-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fd-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute drinkcn: drinkldapDisplayName: drinkattributeId: 0.9.2342.19200300.100.1.5attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 1a1aa5b5-262e-4df6-af04-2cf6b0d80048systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute driverNamecn: Driver-NameldapDisplayName: driverNameattributeId: 1.2.840.113556.1.4.229attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416c5-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute driverVersioncn: Driver-VersionldapDisplayName: driverVersionattributeId: 1.2.840.113556.1.4.276attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f6e-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dSASignatureThe DSA-Signature of an object is the Invocation-ID of the last directory to modify the : DSA-SignatureldapDisplayName: dSASignatureattributeId: 1.2.840.113556.1.2.74attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 167757bc-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 32887systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dSCorePropagationDataThis attribute is for internal use : DS-Core-Propagation-DataldapDisplayName: dSCorePropagationDataattributeId: 1.2.840.113556.1.4.1357attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: FALSEschemaIdGuid: d167aa4b-8b08-11d2-9939-0000f87a57d4systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dSHeuristicsThis attribute contains global settings for the entire forest. For more information on global settings, see [MS-ADTS].cn: DS-HeuristicsldapDisplayName: dSHeuristicsattributeId: 1.2.840.113556.1.2.212attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff86-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute dSUIAdminMaximumThis is the default maximum number of objects that will be shown in a container by the administration user interface (UI).cn: DS-UI-Admin-MaximumldapDisplayName: dSUIAdminMaximumattributeId: 1.2.840.113556.1.4.1344attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ee8d0ae0-6f91-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dSUIAdminNotificationThis attribute specifies a list of the GUIDs of COM objects that support a callback interface that DSAdmin calls when an action has occurred on an object through the : DS-UI-Admin-NotificationldapDisplayName: dSUIAdminNotificationattributeId: 1.2.840.113556.1.4.1343attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f6ea0a94-6f91-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dSUIShellMaximumThis attribute specifies the default maximum number of objects that will be shown in a container by the shell : DS-UI-Shell-MaximumldapDisplayName: dSUIShellMaximumattributeId: 1.2.840.113556.1.4.1345attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fcca766a-6f91-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute dynamicLDAPServerThis attribute specifies the fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1) of the server-handling dynamic properties for this : Dynamic-LDAP-ServerldapDisplayName: dynamicLDAPServerattributeId: 1.2.840.113556.1.4.537attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 52458021-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute eFSPolicyThe Encrypting File System (EFS) : EFSPolicyldapDisplayName: eFSPolicyattributeId: 1.2.840.113556.1.4.268attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 8e4eb2ec-4712-11d0-a1a0-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fd-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute employeeIDThis attribute specifies the ID of an : Employee-IDldapDisplayName: employeeIDattributeId: 1.2.840.113556.1.4.35attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967962-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute employeeNumberThis attribute specifies the number assigned to an employee other than the : Employee-NumberldapDisplayName: employeeNumberattributeId: 1.2.840.113556.1.2.610attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df73ef-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 512mapiID: 35943Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, the following attributes are defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute employeeTypeThis attribute specifies the job category for an : Employee-TypeldapDisplayName: employeeTypeattributeId: 1.2.840.113556.1.2.613attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df73f0-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 256mapiID: 35945Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, the following attributes are defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute EnabledThis attribute is used to signify whether a given crossRef is : EnabledldapDisplayName: EnabledattributeId: 1.2.840.113556.1.2.557attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: a8df73f2-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0mapiID: 35873systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute enabledConnectionThis attribute specifies whether a connection is available for : Enabled-ConnectionldapDisplayName: enabledConnectionattributeId: 1.2.840.113556.1.4.36attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967963-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute enrollmentProvidersPublic key infrastructure (PKI) certificate : Enrollment-ProvidersldapDisplayName: enrollmentProvidersattributeId: 1.2.840.113556.1.4.825attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a39c5b3-8960-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute entryTTLThis operational attribute is maintained by the server and appears to be present in every dynamic entry. The attribute is not present when the entry does not contain the dynamicObject object class. The value of this attribute is the time in seconds that the entry will continue to exist before disappearing from the directory. In the absence of intervening "refresh" operations, the values returned by reading the attribute in two successive searches are guaranteed to be nonincreasing. The smallest permissible value is 0, indicating that the entry can disappear without warning. The attribute is marked NO-USER-MODIFICATION because it can be changed only by using the refresh operation. cn: Entry-TTLldapDisplayName: entryTTLattributeId: 1.3.6.1.4.1.1466.101.119.3attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d213decc-d81a-4384-aac2-dcfcfd631cf8systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 31557600systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute extendedAttributeInfoThis attribute specifies a multivalued property containing strings that represent additional information for each : Extended-Attribute-InfoldapDisplayName: extendedAttributeInfoattributeId: 1.2.840.113556.1.4.909attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad947-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute extendedCharsAllowedThis attribute specifies whether extended characters are allowed in the value of this attribute. Applies only to IA5, numeric, printable, and teletex string : Extended-Chars-AllowedldapDisplayName: extendedCharsAllowedattributeId: 1.2.840.113556.1.2.380attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967966-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 32935systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, the following attributes are defined differently. systemOnly: TRUEThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute extendedClassInfoThis attribute specifies a multivalued property containing strings that represent additional information for each class. Each value contains the governsID, lDAPDisplayName, and schemaIDGUID of the : Extended-Class-InfoldapDisplayName: extendedClassInfoattributeId: 1.2.840.113556.1.4.908attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad948-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute extensionNameThis attribute specifies the name of a property page used to extend the UI of a directory : Extension-NameldapDisplayName: extensionNameattributeId: 1.2.840.113556.1.2.227attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967972-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 255mapiID: 32937systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute extraColumnsThis is a multivalued attribute whose value(s) consist of a 5 tuple: (attribute name), (column title), (default visibility (0,1)), (column width (-1 for auto width)), and 0 (reserved for future use). This value is used by the Active Directory Users and Computers : Extra-ColumnsldapDisplayName: extraColumnsattributeId: 1.2.840.113556.1.4.1687attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d24e2846-1dd9-4bcf-99d7-a6227cc86da7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute facsimileTelephoneNumberContains the telephone number of the user's business fax : Facsimile-Telephone-NumberldapDisplayName: facsimileTelephoneNumberattributeId: 2.5.4.23attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967974-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14883systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fileExtPriorityThis attribute specifies a list of file extensions in an application package and their associated priorities. cn: File-Ext-PriorityldapDisplayName: fileExtPriorityattributeId: 1.2.840.113556.1.4.816attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d9e18315-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute flagsTo be used by the object to store bit : FlagsldapDisplayName: flagsattributeId: 1.2.840.113556.1.4.38attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967976-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute flatNameFor Windows NT domains, the flat name is the NetBIOS name. For links with non–Windows NT domains, the flat name is the identifying name of that domain or it is : Flat-NameldapDisplayName: flatNameattributeId: 1.2.840.113556.1.4.511attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b7b13117-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute forceLogoffThis attribute is used in computing the kickoff time. Logoff time minus Force Log Off equals kickoff : Force-LogoffldapDisplayName: forceLogoffattributeId: 1.2.840.113556.1.4.39attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967977-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, attributeSecurityGuid is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute foreignIdentifierThis attribute specifies the security properties used by a foreign : Foreign-IdentifierldapDisplayName: foreignIdentifierattributeId: 1.2.840.113556.1.4.356attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 3e97891e-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute friendlyNamesThis attribute specifies a list of default friendly name definitions supported by a : Friendly-NamesldapDisplayName: friendlyNamesattributeId: 1.2.840.113556.1.4.682attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb88-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fromEntryThis is a constructed attribute that is TRUE if the object is writable, and FALSE if it is read-only (for example, a global catalog replica instance).cn: From-EntryldapDisplayName: fromEntryattributeId: 1.2.840.113556.1.4.910attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: FALSEschemaIdGuid: 9a7ad949-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute fromServerThis attribute specifies the distinguished name of the replication source : From-ServerldapDisplayName: fromServerattributeId: 1.2.840.113556.1.4.40attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf967979-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute frsComputerReferenceThis File Replication service (FRS) attribute contains a reference to a replica set member's computer : Frs-Computer-ReferenceldapDisplayName: frsComputerReferenceattributeId: 1.2.840.113556.1.4.869attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 2a132578-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 102isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute frsComputerReferenceBLThis FRS attribute is a back link attribute of Attribute frsComputerReference and contains a reference to replica sets to which this computer : Frs-Computer-Reference-BLldapDisplayName: frsComputerReferenceBLattributeId: 1.2.840.113556.1.4.870attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2a132579-9373-11d1-aebc-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 103systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSControlDataCreationThis FRS attribute contains a Warning/Error level pair for file data creation (megabyte (MB) per second).cn: FRS-Control-Data-CreationldapDisplayName: fRSControlDataCreationattributeId: 1.2.840.113556.1.4.871attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a13257a-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSControlInboundBacklogThis FRS attribute contains a Warning/Error level pair for inbound backlog (number of files).cn: FRS-Control-Inbound-BacklogldapDisplayName: fRSControlInboundBacklogattributeId: 1.2.840.113556.1.4.872attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a13257b-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSControlOutboundBacklogThis FRS attribute contains a Warning/Error level pair for outbound backlog (number of files).cn: FRS-Control-Outbound-BacklogldapDisplayName: fRSControlOutboundBacklogattributeId: 1.2.840.113556.1.4.873attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a13257c-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSDirectoryFilterThis FRS attribute contains a list of directories excluded from file replication (for example, the "temp" directory or the "obj" directory).cn: FRS-Directory-FilterldapDisplayName: fRSDirectoryFilterattributeId: 1.2.840.113556.1.4.484attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f171-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSDSPollThis FRS attribute contains the DS polling interval for the file replication : FRS-DS-PollldapDisplayName: fRSDSPollattributeId: 1.2.840.113556.1.4.490attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1be8f177-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSExtensionsThis FRS attribute contains binary data used by file : FRS-ExtensionsldapDisplayName: fRSExtensionsattributeId: 1.2.840.113556.1.4.536attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 52458020-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSFaultConditionThis FRS attribute contains the fault condition for a : FRS-Fault-ConditionldapDisplayName: fRSFaultConditionattributeId: 1.2.840.113556.1.4.491attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f178-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSFileFilterThis FRS attribute contains the list of file extensions excluded from file : FRS-File-FilterldapDisplayName: fRSFileFilterattributeId: 1.2.840.113556.1.4.483attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f170-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSFlagsThis FRS attribute contains the FRS option : FRS-FlagsldapDisplayName: fRSFlagsattributeId: 1.2.840.113556.1.4.874attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2a13257d-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSLevelLimitThis FRS attribute contains the limit depth of the directory tree to replicate for file : FRS-Level-LimitldapDisplayName: fRSLevelLimitattributeId: 1.2.840.113556.1.4.534attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 5245801e-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSMemberReferenceThis FRS attribute contains a reference to the member object for this : FRS-Member-ReferenceldapDisplayName: fRSMemberReferenceattributeId: 1.2.840.113556.1.4.875attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 2a13257e-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 104isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSMemberReferenceBLThis FRS attribute is the back link attribute of Attribute fRSMemberReference and contains a reference to subscriber objects for this : FRS-Member-Reference-BLldapDisplayName: fRSMemberReferenceBLattributeId: 1.2.840.113556.1.4.876attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2a13257f-9373-11d1-aebc-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 105systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSPartnerAuthLevelThis FRS attribute contains the remote procedure call (RPC) security : FRS-Partner-Auth-LevelldapDisplayName: fRSPartnerAuthLevelattributeId: 1.2.840.113556.1.4.877attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2a132580-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSPrimaryMemberThis FRS attribute contains a reference to the primary member of a replica : FRS-Primary-MemberldapDisplayName: fRSPrimaryMemberattributeId: 1.2.840.113556.1.4.878attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 2a132581-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 106systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSReplicaSetGUIDThis FRS attribute contains a GUID that identifies an FRS replica : FRS-Replica-Set-GUIDldapDisplayName: fRSReplicaSetGUIDattributeId: 1.2.840.113556.1.4.533attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5245801a-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSReplicaSetTypeThis FRS attribute contains a code that indicates whether this is a system volume (SYSVOL) replica set, a distributed file system (DFS) replica set, or other replica : FRS-Replica-Set-TypeldapDisplayName: fRSReplicaSetTypeattributeId: 1.2.840.113556.1.4.31attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 26d9736b-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSRootPathThis FRS attribute contains a path to the root of the replicated file system : FRS-Root-PathldapDisplayName: fRSRootPathattributeId: 1.2.840.113556.1.4.487attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f174-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSRootSecurityThis FRS attribute contains a security descriptor of the replica set root for file : FRS-Root-SecurityldapDisplayName: fRSRootSecurityattributeId: 1.2.840.113556.1.4.535attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEschemaIdGuid: 5245801f-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65535systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSServiceCommandThis FRS attribute contains a Unicode string that an administrator can set to pass a command to every replica set : FRS-Service-CommandldapDisplayName: fRSServiceCommandattributeId: 1.2.840.113556.1.4.500attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ddac0cee-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSServiceCommandStatusThis FRS attribute contains the response from the last command issued to a : FRS-Service-Command-StatusldapDisplayName: fRSServiceCommandStatusattributeId: 1.2.840.113556.1.4.879attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a132582-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSStagingPathThis FRS attribute contains a path to the file replication staging : FRS-Staging-PathldapDisplayName: fRSStagingPathattributeId: 1.2.840.113556.1.4.488attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f175-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSTimeLastCommandThis FRS attribute contains the time in which the last command was : FRS-Time-Last-CommandldapDisplayName: fRSTimeLastCommandattributeId: 1.2.840.113556.1.4.880attributeSyntax: 2.5.5.11omSyntax: 23isSingleValued: TRUEschemaIdGuid: 2a132583-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSTimeLastConfigChangeThis FRS attribute contains the time in which the last configuration change was : FRS-Time-Last-Config-ChangeldapDisplayName: fRSTimeLastConfigChangeattributeId: 1.2.840.113556.1.4.881attributeSyntax: 2.5.5.11omSyntax: 23isSingleValued: TRUEschemaIdGuid: 2a132584-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSUpdateTimeoutThis FRS attribute contains the maximum time, in minutes, to wait to complete an update before giving : FRS-Update-TimeoutldapDisplayName: fRSUpdateTimeoutattributeId: 1.2.840.113556.1.4.485attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1be8f172-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSVersionThis FRS attribute contains the version number and build : FRS-VersionldapDisplayName: fRSVersionattributeId: 1.2.840.113556.1.4.882attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a132585-9373-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSVersionGUIDIf this FRS attribute is present, changing its value indicates that a configuration change has been made on this replica : FRS-Version-GUIDldapDisplayName: fRSVersionGUIDattributeId: 1.2.840.113556.1.4.43attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 26d9736c-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fRSWorkingPathThis FRS attribute contains the path to the file replication : FRS-Working-PathldapDisplayName: fRSWorkingPathattributeId: 1.2.840.113556.1.4.486attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1be8f173-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute fSMORoleOwnerThe fSMORoleOwner attribute stores the distinguished name of a DSA object as described in [MS-ADTS] section 3.1.1.1.11 (FSMO Roles).cn: FSMO-Role-OwnerldapDisplayName: fSMORoleOwnerattributeId: 1.2.840.113556.1.4.369attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 66171887-8f3c-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute garbageCollPeriodThis attribute is located on the CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,... object. It represents the period, in hours, between DS garbage collection : Garbage-Coll-PeriodldapDisplayName: garbageCollPeriodattributeId: 1.2.840.113556.1.2.301attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 5fd424a1-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0mapiID: 32943systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute gecosThe GECOS field (the common name, as specified in [RFC2307] section 3).cn: GecosldapDisplayName: gecosattributeId: 1.3.6.1.1.1.1.2attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: a3e03f1f-1d55-4253-a0af-30c2a784e46esystemOnly: FALSEsearchFlags: 0rangeUpper: 10240Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute generatedConnectionSet to TRUE if this connection was created by autotopology : Generated-ConnectionldapDisplayName: generatedConnectionattributeId: 1.2.840.113556.1.4.41attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf96797a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute generationQualifierIndicates a person's generation; for example, junior (Jr.) or : Generation-QualifierldapDisplayName: generationQualifierattributeId: 2.5.4.44attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 16775804-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64mapiID: 35923systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute gidNumberAn integer uniquely identifying a group in an administrative domain, as specified in [RFC2307].cn: GidNumberldapDisplayName: gidNumberattributeId: 1.3.6.1.1.1.1.1attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c5b95f0c-ec9e-41c4-849c-b46597ed6696systemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute givenNameContains the given name (first name) of the : Given-NameldapDisplayName: givenNameattributeId: 2.5.4.42attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff8e-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14854isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute globalAddressListThis attribute is used on an Exchange Server container to store the distinguished name of a newly created global address list (GAL). Once this attribute has at least one entry, the implementer can enable MAPI clients to use a : Global-Address-ListldapDisplayName: globalAddressListattributeId: 1.2.840.113556.1.4.1245attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f754c748-06f4-11d2-aa53-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute globalAddressList2This attribute is used on an Exchange Server container to store the distinguished name of a newly created GAL. Once this attribute has at least one entry, the implementer can enable MAPI clients to use a GAL. Similar to globalAddressList, it differs by being a linked : Global-Address-List2ldapDisplayName: globalAddressList2attributeId: 1.2.840.113556.1.4.2047attributeSyntax: 2.5.5.1linkID: 2124omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 4898f63d-4112-477c-8826-3ca00bd8277dsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute governsIDThis attribute specifies the unique object ID of the class defined by this class-schema : Governs-IDldapDisplayName: governsIDattributeId: 1.2.840.113556.1.2.22attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf96797d-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute gPCFileSysPathThis attribute specifies the Universal Naming Convention (UNC) path to the Group Policy Object template located in the system volume (SYSVOL).cn: GPC-File-Sys-PathldapDisplayName: gPCFileSysPathattributeId: 1.2.840.113556.1.4.894attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f30e3bc1-9ff0-11d1-b603-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute gPCFunctionalityVersionThis attribute specifies the version of the Group Policy Object Editor that created this : GPC-Functionality-VersionldapDisplayName: gPCFunctionalityVersionattributeId: 1.2.840.113556.1.4.893attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f30e3bc0-9ff0-11d1-b603-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute gPCMachineExtensionNamesThis attribute is used by the Group Policy Object (GPO) for machine : GPC-Machine-Extension-NamesldapDisplayName: gPCMachineExtensionNamesattributeId: 1.2.840.113556.1.4.1348attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 32ff8ecc-783f-11d2-9916-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute gPCUserExtensionNamesThis attribute is used by the GPO for user : GPC-User-Extension-NamesldapDisplayName: gPCUserExtensionNamesattributeId: 1.2.840.113556.1.4.1349attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 42a75fc6-783f-11d2-9916-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute gPCWQLFilterThis attribute is used to store a string that contains a GUID for the filter and a Windows Management Instrumentation (WMI) namespace : GPC-WQL-FilterldapDisplayName: gPCWQLFilterattributeId: 1.2.840.113556.1.4.1694attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7bd4c7a6-1add-4436-8c04-3999a880154csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute gPLinkThis attribute specifies a value used by the Group Policy Core Protocol. See [MS-GPOL] section 2.2.: GP-LinkldapDisplayName: gPLinkattributeId: 1.2.840.113556.1.4.891attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f30e3bbe-9ff0-11d1-b603-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute gPOptionsOptions that affect all Group Policy associated with the object hosting this : GP-OptionsldapDisplayName: gPOptionsattributeId: 1.2.840.113556.1.4.892attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f30e3bbf-9ff0-11d1-b603-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute groupAttributescn: Group-AttributesldapDisplayName: groupAttributesattributeId: 1.2.840.113556.1.4.152attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96797e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute groupMembershipSAMWindows NT security. Down-level Windows NT : Group-Membership-SAMldapDisplayName: groupMembershipSAMattributeId: 1.2.840.113556.1.4.166attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967980-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute groupPrioritycn: Group-PriorityldapDisplayName: groupPriorityattributeId: 1.2.840.113556.1.4.345attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: eea65905-8ac6-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute groupsToIgnorecn: Groups-to-IgnoreldapDisplayName: groupsToIgnoreattributeId: 1.2.840.113556.1.4.344attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: eea65904-8ac6-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute groupTypeThis attribute contains a set of flags that define the type and scope of a group object. For more information about the possible values for this attribute, see the Remarks section of [MSDN-GroupType].cn: Group-TypeldapDisplayName: groupTypeattributeId: 1.2.840.113556.1.4.750attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a9a021e-4a5b-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute hasMasterNCsThis attribute contains the distinguished names of naming contexts. Forward link for the Mastered-By : Has-Master-NCsldapDisplayName: hasMasterNCsattributeId: 1.2.840.113556.1.2.14attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967982-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0linkID: 76mapiID: 32950systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute hasPartialReplicaNCsSibling to Has-Master-NCs. The Has-Partial-Replica-NCs attribute reflects the distinguished name for all other-domain NCs that have been replicated into a global catalog (GC).cn: Has-Partial-Replica-NCsldapDisplayName: hasPartialReplicaNCsattributeId: 1.2.840.113556.1.2.15attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967981-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0linkID: 74mapiID: 32949systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute helpData16This attribute was used for the Win16 Help file format for Exchange Server 4.0. It is not used for any other versions of Exchange : Help-Data16ldapDisplayName: helpData16attributeId: 1.2.840.113556.1.2.402attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424a7-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32826systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute helpData32This attribute was used for the Win32 Help file format for Exchange Server 4.0. It is not used for any other versions of Exchange : Help-Data32ldapDisplayName: helpData32attributeId: 1.2.840.113556.1.2.9attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424a8-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 32784systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute helpFileNameThis attribute was used for Exchange Server 4.0. It contained the name that is used for the file when the provider downloaded Help data to a client computer. It is not used for any other versions of Exchange : Help-File-NameldapDisplayName: helpFileNameattributeId: 1.2.840.113556.1.2.327attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5fd424a9-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 13mapiID: 32827systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute hideFromABThis is a defunct attribute and is not to be : Hide-From-ABldapDisplayName: hideFromABattributeId: 1.2.840.113556.1.4.1780attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: ec05b750-a977-4efe-8e8d-ba6c1a6e33a8systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute homeDirectoryThis attribute specifies the home directory for the account. This value can be a null : Home-DirectoryldapDisplayName: homeDirectoryattributeId: 1.2.840.113556.1.4.44attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967985-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute homeDriveThis attribute specifies the drive letter to which to map the UNC path specified by homeDirectory. The drive letter is specified in the form "<DriveLetter>:" where <DriveLetter> is the letter of the drive to map. The <DriveLetter> is a single, uppercase letter and the colon (:) is : Home-DriveldapDisplayName: homeDriveattributeId: 1.2.840.113556.1.4.45attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967986-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute homePhoneThe user's main home telephone : Phone-Home-PrimaryldapDisplayName: homePhoneattributeId: 0.9.2342.19200300.100.1.20attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ffa1-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14857isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, the following attributes are defined differently.systemFlags: 0Attribute homePostalAddressThis attribute specifies a user's home : Address-HomeldapDisplayName: homePostalAddressattributeId: 1.2.840.113556.1.2.617attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 16775781-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 4096attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14941Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.On Windows 2000 Server, the following attribute is defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute hostThis attribute type specifies a host : hostldapDisplayName: hostattributeId: 0.9.2342.19200300.100.1.9attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 6043df71-fa48-46cf-ab7c-cbd54644b22dsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute houseIdentifierThe houseIdentifier attribute specifies a linguistic construct used to identify a particular building; for example, a house number or house name relative to a street, avenue, town, or : houseIdentifierldapDisplayName: houseIdentifierattributeId: 2.5.4.51attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: a45398b7-c44a-4eb6-82d3-13c10946dbfesystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute iconPathThis attribute specifies the source for loading an : Icon-PathldapDisplayName: iconPathattributeId: 1.2.840.113556.1.4.219attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f0f8ff83-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute implementedCategoriesThis attribute specifies a list of component category IDs that this object : Implemented-CategoriesldapDisplayName: implementedCategoriesattributeId: 1.2.840.113556.1.4.320attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 7d6c0e92-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute indexedScopesThis attribute specifies the list of indexed directory scopes (for example, C:\ or D:\).cn: IndexedScopesldapDisplayName: indexedScopesattributeId: 1.2.840.113556.1.4.681attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb87-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute infoThis attribute specifies the user's comments. This string can be a null : CommentldapDisplayName: infoattributeId: 1.2.840.113556.1.2.81attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96793e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 12292systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute initialAuthIncomingThis attribute is not necessary for Active Directory functioning, and this protocol does not define a format beyond that required by the : Initial-Auth-IncomingldapDisplayName: initialAuthIncomingattributeId: 1.2.840.113556.1.4.539attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 52458023-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute initialAuthOutgoingThis attribute is used to contain information about an initial outgoing authentication sent by the authentication server for this domain to the client that requested authentication. The server that uses this attribute receives the authorization from the authentication server and sends it to the : Initial-Auth-OutgoingldapDisplayName: initialAuthOutgoingattributeId: 1.2.840.113556.1.4.540attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 52458024-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute initialsThis attribute contains the initials for parts of the user's full name. This can be used as the middle initial in the Windows address : InitialsldapDisplayName: initialsattributeId: 2.5.4.43attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff90-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 6attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14858systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute installUiLevelThis attribute specifies information for the type (level) of installation that is used for the user interface. Possible installation levels are as follows: 2 INSTALLUILEVEL_NONE (silent installation), 3 INSTALLUILEVEL_BASIC (simple installation with error handling), 4 INSTALLUILEVEL_REDUCED (authored UI, wizard dialogs suppressed), and 5 INSTALLUILEVEL_FULL (authored UI with wizards, progress, and errors).cn: Install-Ui-LevelldapDisplayName: installUiLevelattributeId: 1.2.840.113556.1.4.847attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 96a7dd64-9118-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute instanceTypeA bit field that dictates how the object is instantiated on a particular server. The value of this attribute can differ on different replicas even if the replicas are in sync. This attribute can be zero or a combination of one or more of the following bit flags.Bit flagMeaning0x00000001The head of naming context.0x00000002This replica is not instantiated.0x00000004The object is writable on this directory.0x00000008The naming context above this one on this directory is held.0x00000010The naming context is being constructed for the first time via replication.0x00000020The naming context is being removed from the local directory system agent (DSA).cn: Instance-TypeldapDisplayName: instanceTypeattributeId: 1.2.840.113556.1.2.1attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96798c-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE mapiID: 32957isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute internationalISDNNumberThis attribute specifies an international ISDN number associated with an : International-ISDN-NumberldapDisplayName: internationalISDNNumberattributeId: 2.5.4.25attributeSyntax: 2.5.5.6omSyntax: 18isSingleValued: FALSEschemaIdGuid: bf96798d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 16attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 32958systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute interSiteTopologyFailoverThis attribute indicates how much time can transpire since the last keep-alive message for the intersite topology generator to be considered : Inter-Site-Topology-FailoverldapDisplayName: interSiteTopologyFailoverattributeId: 1.2.840.113556.1.4.1248attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: b7c69e60-2cc7-11d2-854e-00a0c983f608systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Note??This attribute is used for the server-to-server replication implementation only; the meaning is not significant to Windows clients.Attribute interSiteTopologyGeneratorThis attribute specifies support failover for the machine designated as the one that runs Knowledge Consistency Checker (KCC) intersite topology generation in a given : Inter-Site-Topology-GeneratorldapDisplayName: interSiteTopologyGeneratorattributeId: 1.2.840.113556.1.4.1246attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b7c69e5e-2cc7-11d2-854e-00a0c983f608systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Note??This attribute is used for the server-to-server replication implementation only; the meaning is not significant to Windows clients.Attribute interSiteTopologyRenewThis attribute indicates how often the intersite topology generator updates the keep-alive message that is sent to domain controllers that are contained in the same : Inter-Site-Topology-RenewldapDisplayName: interSiteTopologyRenewattributeId: 1.2.840.113556.1.4.1247attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: b7c69e5f-2cc7-11d2-854e-00a0c983f608systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Note??This attribute is used for the server-to-server replication implementation only; the meaning is not significant to Windows clients.Attribute invocationIdThis attribute is used to uniquely identify the specific version of the directory database associated with a domain : Invocation-IdldapDisplayName: invocationIdattributeId: 1.2.840.113556.1.2.115attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf96798e-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fATTINDEXmapiID: 32959systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, the following attributes are defined differently.searchFlags: 0The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ipHostNumberThis attribute specifies the IP address as a dotted decimal, omitting leading : IpHostNumberldapDisplayName: ipHostNumberattributeId: 1.3.6.1.1.1.1.19attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: de8bb721-85dc-4fde-b687-9657688e667esystemOnly: FALSEsearchFlags: 0rangeUpper: 128Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipNetmaskNumberThis attribute specifies the IP netmask as a dotted decimal, omitting leading : IpNetmaskNumberldapDisplayName: ipNetmaskNumberattributeId: 1.3.6.1.1.1.1.21attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 6ff64fcd-462e-4f62-b44a-9a5347659eb9systemOnly: FALSEsearchFlags: 0rangeUpper: 128Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipNetworkNumberThis attribute specifies the IP network as a dotted decimal, omitting leading : IpNetworkNumberldapDisplayName: ipNetworkNumberattributeId: 1.3.6.1.1.1.1.20attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 4e3854f4-3087-42a4-a813-bb0c528958d3systemOnly: FALSEsearchFlags: 0rangeUpper: 128Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipPhoneThis attribute specifies the TCP/IP address for the telephone. It is used by : Phone-Ip-PrimaryldapDisplayName: ipPhoneattributeId: 1.2.840.113556.1.4.721attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4d146e4a-48d4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, rangeUpper is not defined.Attribute ipProtocolNumberThis attribute is part of the protocols map and stores the unique number that identifies the : IpProtocolNumberldapDisplayName: ipProtocolNumberattributeId: 1.3.6.1.1.1.1.17attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ebf5c6eb-0e2d-4415-9670-1081993b4211systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecDataThe Ipsec-Data attribute is for internal use : Ipsec-DataldapDisplayName: ipsecDataattributeId: 1.2.840.113556.1.4.623attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: b40ff81f-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecDataTypeThe Ipsec-Data-Type attribute is for internal use : Ipsec-Data-TypeldapDisplayName: ipsecDataTypeattributeId: 1.2.840.113556.1.4.622attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: b40ff81e-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecFilterReferenceThe Ipsec-Filter-Reference : Ipsec-Filter-ReferenceldapDisplayName: ipsecFilterReferenceattributeId: 1.2.840.113556.1.4.629attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: b40ff823-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecIDThe Ipsec-ID : Ipsec-IDldapDisplayName: ipsecIDattributeId: 1.2.840.113556.1.4.621attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b40ff81d-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecISAKMPReferenceThe Ipsec-ISAKMP-Reference attribute (see [MS-GPIPSEC] section 2.2.1.1.1).cn: Ipsec-ISAKMP-ReferenceldapDisplayName: ipsecISAKMPReferenceattributeId: 1.2.840.113556.1.4.626attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b40ff820-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecNameThe Ipsec-Name : Ipsec-NameldapDisplayName: ipsecNameattributeId: 1.2.840.113556.1.4.620attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b40ff81c-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute iPSECNegotiationPolicyActionThe IPSEC-Negotiation-Policy-Action : IPSEC-Negotiation-Policy-ActionldapDisplayName: iPSECNegotiationPolicyActionattributeId: 1.2.840.113556.1.4.888attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 07383075-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecNegotiationPolicyReferenceThe Ipsec-Negotiation-Policy-Reference : Ipsec-Negotiation-Policy-ReferenceldapDisplayName: ipsecNegotiationPolicyReferenceattributeId: 1.2.840.113556.1.4.628attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b40ff822-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute iPSECNegotiationPolicyTypeThe IPSEC-Negotiation-Policy-Type : IPSEC-Negotiation-Policy-TypeldapDisplayName: iPSECNegotiationPolicyTypeattributeId: 1.2.840.113556.1.4.887attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 07383074-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecNFAReferenceThe Ipsec-NFA-Reference attribute (see [MS-GPIPSEC] section 2.2.1.1.1).cn: Ipsec-NFA-ReferenceldapDisplayName: ipsecNFAReferenceattributeId: 1.2.840.113556.1.4.627attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: b40ff821-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecOwnersReferenceThe Ipsec-Owners-Reference : Ipsec-Owners-ReferenceldapDisplayName: ipsecOwnersReferenceattributeId: 1.2.840.113556.1.4.624attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: b40ff824-427a-11d1-a9c2-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipsecPolicyReferenceThe Ipsec-Policy-Reference : Ipsec-Policy-ReferenceldapDisplayName: ipsecPolicyReferenceattributeId: 1.2.840.113556.1.4.517attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b7b13118-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipServicePortThis is a part of the services map and contains the port at which the UNIX service is : IpServicePortldapDisplayName: ipServicePortattributeId: 1.3.6.1.1.1.1.15attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ff2daebf-f463-495a-8405-3e483641eaa2systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute ipServiceProtocolThis is a part of the services map and stores the protocol number for a UNIX : IpServiceProtocolldapDisplayName: ipServiceProtocolattributeId: 1.3.6.1.1.1.1.16attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: cd96ec0b-1ed6-43b4-b26b-f170b645883fsystemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute isCriticalSystemObjectIf TRUE, the object hosting this attribute is replicated during installation of a new : Is-Critical-System-ObjectldapDisplayName: isCriticalSystemObjectattributeId: 1.2.840.113556.1.4.868attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 00fbf30d-91fe-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute isDefunctIf TRUE, the class or attribute is no longer usable. Old versions of this object can exist, but new ones cannot be : Is-DefunctldapDisplayName: isDefunctattributeId: 1.2.840.113556.1.4.661attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 28630ebe-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute isDeletedIf TRUE, this object has been marked for deletion and will be removed from the Active Directory system [MS-ADOD].cn: Is-DeletedldapDisplayName: isDeletedattributeId: 1.2.840.113556.1.2.48attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf96798f-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 32960isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute isEphemeralcn: Is-EphemeralldapDisplayName: isEphemeralattributeId: 1.2.840.113556.1.4.1212attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: f4c453f0-c5f1-11d1-bbcb-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute isMemberOfPartialAttributeSetIf TRUE, this attribute is replicated to the global : Is-Member-Of-Partial-Attribute-SetldapDisplayName: isMemberOfPartialAttributeSetattributeId: 1.2.840.113556.1.4.639attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 19405b9d-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute isPrivilegeHolderThis attribute specifies a back link to privileges held by a given : Is-Privilege-HolderldapDisplayName: isPrivilegeHolderattributeId: 1.2.840.113556.1.4.638attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 19405b9c-3cfa-11d1-a9c0-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 71systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute isRecycledIf TRUE, this object has been marked for permanent deletion. Additionally, if the Recycle Bin optional feature is enabled, the value TRUE marks an object that cannot be undeleted. It will be removed from the Active Directory system [MS-ADOD].cn: Is-RecycledldapDisplayName: isRecycledattributeId: 1.2.840.113556.1.4.2058attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 8fb59256-55f1-444b-aacb-f5b482fe3459systemOnly: TRUEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERisMemberOfPartialAttributeSet: TRUEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute isSingleValuedIf TRUE, this attribute can only store one : Is-Single-ValuedldapDisplayName: isSingleValuedattributeId: 1.2.840.113556.1.2.33attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967992-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 32961systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute jpegPhotoUsed to store one or more images of a person by using the JPEG File Interchange Format, as specified in [JFIF].cn: jpegPhotoldapDisplayName: jpegPhotoattributeId: 0.9.2342.19200300.100.1.60attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bac80572-09c4-4fa9-9ae6-7628d7adbe0esystemOnly: FALSEsearchFlags: 0showInAdvancedViewOnly: FALSEVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute keywordsThis attribute specifies a list of keywords that can be used to locate a given connection : KeywordsldapDisplayName: keywordsattributeId: 1.2.840.113556.1.4.48attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967993-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 256isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute knowledgeInformationThis attribute specifies a human-readable accumulated description of knowledge that is mastered by a specific : Knowledge-InformationldapDisplayName: knowledgeInformationattributeId: 2.5.4.2attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: FALSEschemaIdGuid: 1677581f-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 32963Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute lThis attribute represents the name of a locality, such as a town or : Locality-NameldapDisplayName: lattributeId: 2.5.4.7attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679a2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPY | fATTINDEXrangeLower: 1rangeUpper: 128attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14887isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute labeledURIThis attribute specifies a Uniform Resource Identifier (URI) followed by a label. The label is used to describe the resource to which the URI points, and it is intended as a friendly : labeledURIldapDisplayName: labeledURIattributeId: 1.3.6.1.4.1.250.1.57attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: c569bb46-c680-44bc-a273-e6c227d71b45systemOnly: FALSEsearchFlags: 0showInAdvancedViewOnly: FALSEVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute lastBackupRestorationTimeThis attribute specifies when the last system restore : Last-Backup-Restoration-TimeldapDisplayName: lastBackupRestorationTimeattributeId: 1.2.840.113556.1.4.519attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 1fbb0be8-ba63-11d0-afef-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute lastContentIndexedThis attribute specifies the time this volume was last content-: Last-Content-IndexedldapDisplayName: lastContentIndexedattributeId: 1.2.840.113556.1.4.50attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967995-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute lastKnownParentThis attribute specifies the distinguished name of the last known parent of an orphaned or deleted : Last-Known-ParentldapDisplayName: lastKnownParentattributeId: 1.2.840.113556.1.4.781attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 52ab8670-5709-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastLogoffThis attribute specifies the last time the user logged off. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the last logoff time is : Last-LogoffldapDisplayName: lastLogoffattributeId: 1.2.840.113556.1.4.51attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967996-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastLogonThis attribute specifies the last time the user logged on. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the last logon time is : Last-LogonldapDisplayName: lastLogonattributeId: 1.2.840.113556.1.4.52attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967997-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastLogonTimestampThis is the time that the user last logged on to the domain. Whenever a user logs on, the value of this attribute is read from the DC. If msDS-LogonTimeSyncInterval is nonzero, and the value is older than (current_time - msDS-LogonTimeSyncInterval), the value is updated with the current time. The initial update, after the domain functional level is raised to DS_BEHAVIOR_WIN2003 or higher, is calculated as 14 days minus a random percentage of 5 days.Note??This attribute is present on objects only when the domain functional level is DS_BEHAVIOR_WIN2003 or : Last-Logon-TimestampldapDisplayName: lastLogonTimestampattributeId: 1.2.840.113556.1.4.1696attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: c0e20a04-0e5a-4ff3-9482-5efeaecd7060systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastSetTimeThis attribute specifies the last time the secret was : Last-Set-TimeldapDisplayName: lastSetTimeattributeId: 1.2.840.113556.1.4.53attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967998-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lastUpdateSequenceThis attribute specifies the update sequence number for the last item in the class store that was : Last-Update-SequenceldapDisplayName: lastUpdateSequenceattributeId: 1.2.840.113556.1.4.330attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d6c0e9c-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute lDAPAdminLimitsThis attribute contains a set of attribute-value pairs defining LDAP server administrative : LDAP-Admin-LimitsldapDisplayName: lDAPAdminLimitsattributeId: 1.2.840.113556.1.4.843attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7359a352-90f7-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lDAPDisplayNameThis attribute specifies the name used by LDAP clients, such as the ADSI LDAP provider, to read and write the attribute by using the LDAP : LDAP-Display-NameldapDisplayName: lDAPDisplayNameattributeId: 1.2.840.113556.1.2.460attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf96799a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeLower: 1rangeUpper: 256mapiID: 33137isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lDAPIPDenyListThis attribute holds a list of binary IP addresses that are denied access to an LDAP : LDAP-IPDeny-ListldapDisplayName: lDAPIPDenyListattributeId: 1.2.840.113556.1.4.844attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 7359a353-90f7-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lSACreationTimeThis attribute is used to support replication to Windows NT 4.0 : LSA-Creation-TimeldapDisplayName: lSACreationTimeattributeId: 1.2.840.113556.1.4.66attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679ad-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute lSAModifiedCountThis attribute is used to support replication to Windows NT 4.0 : LSA-Modified-CountldapDisplayName: lSAModifiedCountattributeId: 1.2.840.113556.1.4.67attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679ae-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute legacyExchangeDNThis attribute specifies the distinguished name previously used by Exchange : Legacy-Exchange-DNldapDisplayName: legacyExchangeDNattributeId: 1.2.840.113556.1.4.655attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 28630ebc-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: fPRESERVEONDELETE| fANR | fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute linkIDThis attribute specifies an integer that indicates that the attribute is a linked attribute. An even integer is a forward link and an odd integer is a back : Link-IDldapDisplayName: linkIDattributeId: 1.2.840.113556.1.2.50attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96799b-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 32965systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute linkTrackSecretThis attribute specifies a link to a secret key that allows an encrypted file to be translated into plain : Link-Track-SecretldapDisplayName: linkTrackSecretattributeId: 1.2.840.113556.1.4.269attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 2ae80fe2-47b4-11d0-a1a4-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute lmPwdHistoryThe password history of the user in LAN Manager (LM) one-way format (OWF). The LM OWF is used for compatibility with LAN Manager 2.x clients, Windows 95 operating system, and Windows 98 operating system.For more information about usage, refer to [MS-SAMR] sections 3.1.1.6 and 3.1.1.9.: Lm-Pwd-HistoryldapDisplayName: lmPwdHistoryattributeId: 1.2.840.113556.1.4.160attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf96799d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute localeIDThis attribute specifies a list of locale IDs supported by this application. A locale ID represents a geographic location; for example, a country/region, a city, or a : Locale-IDldapDisplayName: localeIDattributeId: 1.2.840.113556.1.4.58attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: bf9679a1-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute localizationDisplayIdThis attribute is used to index the Extrts.mc file to get the localized displayName for the objects, for UI : Localization-Display-IdldapDisplayName: localizationDisplayIdattributeId: 1.2.840.113556.1.4.1353attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: a746f0d1-78d0-11d2-9916-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute localizedDescriptionThis attribute specifies the localization ID and display name for an : Localized-DescriptionldapDisplayName: localizedDescriptionattributeId: 1.2.840.113556.1.4.817attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d9e18316-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute localPolicyFlagsThis attribute specifies flags that determine where a machine gets its policy (Local-Policy-Reference).cn: Local-Policy-FlagsldapDisplayName: localPolicyFlagsattributeId: 1.2.840.113556.1.4.56attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf96799e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute localPolicyReferenceThis attribute specifies the distinguished name of a local policy object that a policy object copies : Local-Policy-ReferenceldapDisplayName: localPolicyReferenceattributeId: 1.2.840.113556.1.4.457attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 80a67e4d-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b8a01-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute locationThis attribute specifies the user's location, such as an office : LocationldapDisplayName: locationattributeId: 1.2.840.113556.1.4.222attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 09dcb79f-165f-11d0-a064-00aa006c33edsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 1024isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute lockoutDurationThis attribute specifies the amount of time an account is locked due to the Lockout-Threshold being exceeded. This value is stored as a large integer. It represents the negative of the number of 100 nanosecond intervals that elapse, from the time the Lockout-Threshold is exceeded, before the account is : Lockout-DurationldapDisplayName: lockoutDurationattributeId: 1.2.840.113556.1.4.60attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679a5-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.In Windows 2000 Server, rangeUpper is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lockOutObservationWindowThis attribute specifies the waiting period after which the Lockout Threshold?(section?2.372) is reset. The valid values are <None> and 00:00:00:01 through the Lockout Duration?(section?2.370) : Lock-Out-Observation-WindowldapDisplayName: lockOutObservationWindowattributeId: 1.2.840.113556.1.4.61attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679a4-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lockoutThresholdThis attribute specifies the number of invalid logon attempts that are permitted before the account is locked : Lockout-ThresholdldapDisplayName: lockoutThresholdattributeId: 1.2.840.113556.1.4.73attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679a6-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeUpper: 65535attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute lockoutTimeThis attribute specifies the date and time (UTC) that this account was locked out. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). A value of zero means that the account is not currently locked : Lockout-TimeldapDisplayName: lockoutTimeattributeId: 1.2.840.113556.1.4.662attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 28630ebf-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute loginShellThis attribute specifies the path to the logon shell. For more information, see [RFC2307] section 2.: LoginShellldapDisplayName: loginShellattributeId: 1.3.6.1.1.1.1.4attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: a553d12c-3231-4c5e-8adf-8d189697721esystemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Attribute logonCountThis attribute specifies the number of times that the account has successfully logged on. A value of 0 indicates that the value is : Logon-CountldapDisplayName: logonCountattributeId: 1.2.840.113556.1.4.169attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679aa-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute logonHoursThis attribute specifies the hours that the user is allowed to log on to the : Logon-HoursldapDisplayName: logonHoursattributeId: 1.2.840.113556.1.4.64attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679ab-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute logonWorkstationFor more information, see the userWorkstations attribute in [MS-ADA3].cn: Logon-WorkstationldapDisplayName: logonWorkstationattributeId: 1.2.840.113556.1.4.65attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679ac-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, and Windows Server operating system.Change Tracking XE "Change tracking" XE "Tracking changes" This section identifies changes that were made to this document since the last release. Changes are classified as Major, Minor, or None. The revision class Major means that the technical content in the document was significantly revised. Major changes affect protocol interoperability or implementation. Examples of major changes are:A document revision that incorporates changes to interoperability requirements.A document revision that captures changes to protocol functionality.The revision class Minor means that the meaning of the technical content was clarified. Minor changes do not affect protocol interoperability or implementation. Examples of minor changes are updates to clarify ambiguity at the sentence, paragraph, or table level.The revision class None means that no new technical changes were introduced. Minor editorial and formatting changes may have been made, but the relevant technical content is identical to the last released version.The changes made to this document are listed in the following table. For more information, please contact dochelp@.SectionDescriptionRevision class2 AttributesAdded Windows Server operating system to the product behavior notes.MajorIndexAActive Directory attributes beginning with A - L PAGEREF section_8beac51f579d44299ce82be2d1be66d113Attributes beginning with A - L PAGEREF section_8beac51f579d44299ce82be2d1be66d113CChange tracking PAGEREF section_70a7dca56c3a405ba92c7f82a47ac41c153IIntroduction PAGEREF section_bc46a48118394997937a82058bce415f11SSchema attributes - Active Directory PAGEREF section_8beac51f579d44299ce82be2d1be66d113TTracking changes PAGEREF section_70a7dca56c3a405ba92c7f82a47ac41c153 ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download