Introduction - Microsoft



[MS-ADA2]: Active Directory Schema Attributes MIntellectual Property Rights Notice for Open Specifications DocumentationTechnical Documentation. Microsoft publishes Open Specifications documentation (“this documentation”) for protocols, file formats, data portability, computer languages, and standards support. Additionally, overview documents cover inter-protocol relationships and interactions. Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you can make copies of it in order to develop implementations of the technologies that are described in this documentation and can distribute portions of it in your implementations that use these technologies or in your documentation as necessary to properly document the implementation. You can also distribute in your implementation, with or without modification, any schemas, IDLs, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications documentation. No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. Patents. Microsoft has patents that might cover your implementations of the technologies described in the Open Specifications documentation. Neither this notice nor Microsoft's delivery of this documentation grants any licenses under those patents or any other Microsoft patents. However, a given Open Specifications document might be covered by the Microsoft Open Specifications Promise or the Microsoft Community Promise. If you would prefer a written license, or if the technologies described in this documentation are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@. License Programs. To see all of the protocols in scope under a specific license program and the associated patents, visit the Patent Map. Trademarks. The names of companies and products contained in this documentation might be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit trademarks. Fictitious Names. The example companies, organizations, products, domain names, email addresses, logos, people, places, and events that are depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than as specifically described above, whether by implication, estoppel, or otherwise. Tools. The Open Specifications documentation does not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments, you are free to take advantage of them. Certain Open Specifications documents are intended for use in conjunction with publicly available standards specifications and network programming art and, as such, assume that the reader either is familiar with the aforementioned material or has immediate access to it.Support. For questions and support, please contact dochelp@. Revision SummaryDateRevision HistoryRevision ClassComments2/22/20070.01NewVersion 0.01 release6/1/20071.0MajorUpdated and revised the technical content.7/3/20072.0MajorCorrected reference for mustContain attribute. Changed introductory text and added reference. Added DFS content.7/20/20072.1MinorEnhanced descriptions for MSMQ attributes.8/10/20072.1.1EditorialChanged language and formatting in the technical content.9/28/20072.1.2EditorialChanged language and formatting in the technical content.10/23/20072.1.3EditorialChanged language and formatting in the technical content.11/30/20073.0MajorDeleted object.1/25/20084.0MajorUpdated and revised the technical content.3/14/20084.1MinorClarified status of several attributes.5/16/20084.1.1EditorialChanged language and formatting in the technical content.6/20/20084.2MinorClarified the meaning of the technical content.7/25/20085.0MajorUpdated and revised the technical content.8/29/20086.0MajorUpdated and revised the technical content.10/24/20087.0MajorUpdated and revised the technical content.12/5/20088.0MajorUpdated and revised the technical content.1/16/20099.0MajorUpdated and revised the technical content.2/27/20099.0.1EditorialChanged language and formatting in the technical content.4/10/20099.0.2EditorialChanged language and formatting in the technical content.5/22/20099.0.3EditorialChanged language and formatting in the technical content.7/2/20099.1MinorClarified the meaning of the technical content.8/14/20099.2MinorClarified the meaning of the technical content.9/25/200910.0MajorUpdated and revised the technical content.11/6/200911.0MajorUpdated and revised the technical content.12/18/200912.0MajorUpdated and revised the technical content.1/29/201013.0MajorUpdated and revised the technical content.3/12/201014.0MajorUpdated and revised the technical content.4/23/201015.0MajorUpdated and revised the technical content.6/4/201016.0MajorUpdated and revised the technical content.7/16/201017.0MajorUpdated and revised the technical content.8/27/201018.0MajorUpdated and revised the technical content.10/8/201019.0MajorUpdated and revised the technical content.11/19/201020.0MajorUpdated and revised the technical content.1/7/201121.0MajorUpdated and revised the technical content.2/11/201121.0NoneNo changes to the meaning, language, or formatting of the technical content.3/25/201121.0NoneNo changes to the meaning, language, or formatting of the technical content.5/6/201121.1MinorClarified the meaning of the technical content.6/17/201121.2MinorClarified the meaning of the technical content.9/23/201121.2NoneNo changes to the meaning, language, or formatting of the technical content.12/16/201122.0MajorUpdated and revised the technical content.3/30/201222.0NoneNo changes to the meaning, language, or formatting of the technical content.7/12/201223.0MajorUpdated and revised the technical content.10/25/201223.1MinorClarified the meaning of the technical content.1/31/201323.2MinorClarified the meaning of the technical content.8/8/201324.0MajorUpdated and revised the technical content.11/14/201325.0MajorUpdated and revised the technical content.2/13/201425.0NoneNo changes to the meaning, language, or formatting of the technical content.5/15/201426.0MajorUpdated and revised the technical content.6/30/201527.0MajorSignificantly changed the technical content.10/16/201528.0MajorSignificantly changed the technical content.7/14/201629.0MajorSignificantly changed the technical content.6/1/201730.0MajorSignificantly changed the technical content.Table of ContentsTOC \o "1-9" \h \z1Introduction PAGEREF _Toc483455513 \h 181.1References PAGEREF _Toc483455514 \h 182Attributes PAGEREF _Toc483455515 \h 192.1Attribute macAddress PAGEREF _Toc483455516 \h 192.2Attribute machineArchitecture PAGEREF _Toc483455517 \h 192.3Attribute machinePasswordChangeInterval PAGEREF _Toc483455518 \h 192.4Attribute machineRole PAGEREF _Toc483455519 \h 202.5Attribute machineWidePolicy PAGEREF _Toc483455520 \h 202.6Attribute mail PAGEREF _Toc483455521 \h 212.7Attribute mailAddress PAGEREF _Toc483455522 \h 212.8Attribute managedBy PAGEREF _Toc483455523 \h 212.9Attribute managedObjects PAGEREF _Toc483455524 \h 222.10Attribute manager PAGEREF _Toc483455525 \h 222.11Attribute mAPIID PAGEREF _Toc483455526 \h 232.12Attribute marshalledInterface PAGEREF _Toc483455527 \h 232.13Attribute masteredBy PAGEREF _Toc483455528 \h 232.14Attribute maxPwdAge PAGEREF _Toc483455529 \h 242.15Attribute maxRenewAge PAGEREF _Toc483455530 \h 242.16Attribute maxStorage PAGEREF _Toc483455531 \h 252.17Attribute maxTicketAge PAGEREF _Toc483455532 \h 252.18Attribute mayContain PAGEREF _Toc483455533 \h 252.19Attribute meetingAdvertiseScope PAGEREF _Toc483455534 \h 262.20Attribute meetingApplication PAGEREF _Toc483455535 \h 262.21Attribute meetingBandwidth PAGEREF _Toc483455536 \h 262.22Attribute meetingBlob PAGEREF _Toc483455537 \h 272.23Attribute meetingContactInfo PAGEREF _Toc483455538 \h 272.24Attribute meetingDescription PAGEREF _Toc483455539 \h 282.25Attribute meetingEndTime PAGEREF _Toc483455540 \h 282.26Attribute meetingID PAGEREF _Toc483455541 \h 282.27Attribute meetingIP PAGEREF _Toc483455542 \h 292.28Attribute meetingIsEncrypted PAGEREF _Toc483455543 \h 292.29Attribute meetingKeyword PAGEREF _Toc483455544 \h 292.30Attribute meetingLanguage PAGEREF _Toc483455545 \h 302.31Attribute meetingLocation PAGEREF _Toc483455546 \h 302.32Attribute meetingMaxParticipants PAGEREF _Toc483455547 \h 302.33Attribute meetingName PAGEREF _Toc483455548 \h 312.34Attribute meetingOriginator PAGEREF _Toc483455549 \h 312.35Attribute meetingOwner PAGEREF _Toc483455550 \h 312.36Attribute meetingProtocol PAGEREF _Toc483455551 \h 322.37Attribute meetingRating PAGEREF _Toc483455552 \h 322.38Attribute meetingRecurrence PAGEREF _Toc483455553 \h 322.39Attribute meetingScope PAGEREF _Toc483455554 \h 332.40Attribute meetingStartTime PAGEREF _Toc483455555 \h 332.41Attribute meetingType PAGEREF _Toc483455556 \h 332.42Attribute meetingURL PAGEREF _Toc483455557 \h 342.43Attribute member PAGEREF _Toc483455558 \h 342.44Attribute memberNisNetgroup PAGEREF _Toc483455559 \h 352.45Attribute memberOf PAGEREF _Toc483455560 \h 352.46Attribute memberUid PAGEREF _Toc483455561 \h 352.47Attribute mhsORAddress PAGEREF _Toc483455562 \h 362.48Attribute middleName PAGEREF _Toc483455563 \h 362.49Attribute minPwdAge PAGEREF _Toc483455564 \h 362.50Attribute minPwdLength PAGEREF _Toc483455565 \h 372.51Attribute minTicketAge PAGEREF _Toc483455566 \h 372.52Attribute mobile PAGEREF _Toc483455567 \h 382.53Attribute modifiedCount PAGEREF _Toc483455568 \h 382.54Attribute modifiedCountAtLastProm PAGEREF _Toc483455569 \h 392.55Attribute modifyTimeStamp PAGEREF _Toc483455570 \h 392.56Attribute moniker PAGEREF _Toc483455571 \h 392.57Attribute monikerDisplayName PAGEREF _Toc483455572 \h 402.58Attribute moveTreeState PAGEREF _Toc483455573 \h 402.59Attribute mS-DS-ConsistencyChildCount PAGEREF _Toc483455574 \h 402.60Attribute mS-DS-ConsistencyGuid PAGEREF _Toc483455575 \h 412.61Attribute mS-DS-CreatorSID PAGEREF _Toc483455576 \h 412.62Attribute ms-DS-MachineAccountQuota PAGEREF _Toc483455577 \h 412.63Attribute mS-DS-ReplicatesNCReason PAGEREF _Toc483455578 \h 422.64Attribute ms-net-ieee-80211-GP-PolicyData PAGEREF _Toc483455579 \h 422.65Attribute ms-net-ieee-80211-GP-PolicyGUID PAGEREF _Toc483455580 \h 432.66Attribute ms-net-ieee-80211-GP-PolicyReserved PAGEREF _Toc483455581 \h 432.67Attribute ms-net-ieee-8023-GP-PolicyData PAGEREF _Toc483455582 \h 432.68Attribute ms-net-ieee-8023-GP-PolicyGUID PAGEREF _Toc483455583 \h 442.69Attribute ms-net-ieee-8023-GP-PolicyReserved PAGEREF _Toc483455584 \h 442.70Attribute mS-SQL-Alias PAGEREF _Toc483455585 \h 442.71Attribute mS-SQL-AllowAnonymousSubscription PAGEREF _Toc483455586 \h 452.72Attribute mS-SQL-AllowImmediateUpdatingSubscription PAGEREF _Toc483455587 \h 452.73Attribute mS-SQL-AllowKnownPullSubscription PAGEREF _Toc483455588 \h 452.74Attribute mS-SQL-AllowQueuedUpdatingSubscription PAGEREF _Toc483455589 \h 462.75Attribute mS-SQL-AllowSnapshotFilesFTPDownloading PAGEREF _Toc483455590 \h 462.76Attribute mS-SQL-AppleTalk PAGEREF _Toc483455591 \h 462.77Attribute mS-SQL-Applications PAGEREF _Toc483455592 \h 472.78Attribute mS-SQL-Build PAGEREF _Toc483455593 \h 472.79Attribute mS-SQL-CharacterSet PAGEREF _Toc483455594 \h 472.80Attribute mS-SQL-Clustered PAGEREF _Toc483455595 \h 482.81Attribute mS-SQL-ConnectionURL PAGEREF _Toc483455596 \h 482.82Attribute mS-SQL-Contact PAGEREF _Toc483455597 \h 482.83Attribute mS-SQL-CreationDate PAGEREF _Toc483455598 \h 492.84Attribute mS-SQL-Database PAGEREF _Toc483455599 \h 492.85Attribute mS-SQL-Description PAGEREF _Toc483455600 \h 502.86Attribute mS-SQL-GPSHeight PAGEREF _Toc483455601 \h 502.87Attribute mS-SQL-GPSLatitude PAGEREF _Toc483455602 \h 502.88Attribute mS-SQL-GPSLongitude PAGEREF _Toc483455603 \h 512.89Attribute mS-SQL-InformationDirectory PAGEREF _Toc483455604 \h 512.90Attribute mS-SQL-InformationURL PAGEREF _Toc483455605 \h 512.91Attribute mS-SQL-Keywords PAGEREF _Toc483455606 \h 522.92Attribute mS-SQL-Language PAGEREF _Toc483455607 \h 522.93Attribute mS-SQL-LastBackupDate PAGEREF _Toc483455608 \h 522.94Attribute mS-SQL-LastDiagnosticDate PAGEREF _Toc483455609 \h 532.95Attribute mS-SQL-LastUpdatedDate PAGEREF _Toc483455610 \h 532.96Attribute mS-SQL-Location PAGEREF _Toc483455611 \h 532.97Attribute mS-SQL-Memory PAGEREF _Toc483455612 \h 542.98Attribute mS-SQL-MultiProtocol PAGEREF _Toc483455613 \h 542.99Attribute mS-SQL-Name PAGEREF _Toc483455614 \h 542.100Attribute mS-SQL-NamedPipe PAGEREF _Toc483455615 \h 552.101Attribute mS-SQL-PublicationURL PAGEREF _Toc483455616 \h 552.102Attribute mS-SQL-Publisher PAGEREF _Toc483455617 \h 562.103Attribute mS-SQL-RegisteredOwner PAGEREF _Toc483455618 \h 562.104Attribute mS-SQL-ServiceAccount PAGEREF _Toc483455619 \h 562.105Attribute mS-SQL-Size PAGEREF _Toc483455620 \h 572.106Attribute mS-SQL-SortOrder PAGEREF _Toc483455621 \h 572.107Attribute mS-SQL-SPX PAGEREF _Toc483455622 \h 572.108Attribute mS-SQL-Status PAGEREF _Toc483455623 \h 582.109Attribute mS-SQL-TCPIP PAGEREF _Toc483455624 \h 582.110Attribute mS-SQL-ThirdParty PAGEREF _Toc483455625 \h 582.111Attribute mS-SQL-Type PAGEREF _Toc483455626 \h 592.112Attribute mS-SQL-UnicodeSortOrder PAGEREF _Toc483455627 \h 592.113Attribute mS-SQL-Version PAGEREF _Toc483455628 \h 592.114Attribute mS-SQL-Vines PAGEREF _Toc483455629 \h 602.115Attribute msAuthz-CentralAccessPolicyID PAGEREF _Toc483455630 \h 602.116Attribute msAuthz-EffectiveSecurityPolicy PAGEREF _Toc483455631 \h 602.117Attribute msAuthz-LastEffectiveSecurityPolicy PAGEREF _Toc483455632 \h 612.118Attribute msAuthz-MemberRulesInCentralAccessPolicy PAGEREF _Toc483455633 \h 612.119Attribute msAuthz-MemberRulesInCentralAccessPolicyBL PAGEREF _Toc483455634 \h 612.120Attribute msAuthz-ProposedSecurityPolicy PAGEREF _Toc483455635 \h 622.121Attribute msAuthz-ResourceCondition PAGEREF _Toc483455636 \h 622.122Attribute msCOM-DefaultPartitionLink PAGEREF _Toc483455637 \h 622.123Attribute msCOM-ObjectId PAGEREF _Toc483455638 \h 632.124Attribute msCOM-PartitionLink PAGEREF _Toc483455639 \h 632.125Attribute msCOM-PartitionSetLink PAGEREF _Toc483455640 \h 642.126Attribute msCOM-UserLink PAGEREF _Toc483455641 \h 642.127Attribute msCOM-UserPartitionSetLink PAGEREF _Toc483455642 \h 642.128Attribute mscopeId PAGEREF _Toc483455643 \h 652.129Attribute msDFS-Commentv2 PAGEREF _Toc483455644 \h 652.130Attribute msDFS-GenerationGUIDv2 PAGEREF _Toc483455645 \h 652.131Attribute msDFS-LastModifiedv2 PAGEREF _Toc483455646 \h 662.132Attribute msDFS-LinkIdentityGUIDv2 PAGEREF _Toc483455647 \h 662.133Attribute msDFS-LinkPathv2 PAGEREF _Toc483455648 \h 662.134Attribute msDFS-LinkSecurityDescriptorv2 PAGEREF _Toc483455649 \h 672.135Attribute msDFS-NamespaceIdentityGUIDv2 PAGEREF _Toc483455650 \h 672.136Attribute msDFS-Propertiesv2 PAGEREF _Toc483455651 \h 672.137Attribute msDFS-SchemaMajorVersion PAGEREF _Toc483455652 \h 682.138Attribute msDFS-SchemaMinorVersion PAGEREF _Toc483455653 \h 682.139Attribute msDFS-ShortNameLinkPathv2 PAGEREF _Toc483455654 \h 682.140Attribute msDFS-TargetListv2 PAGEREF _Toc483455655 \h 692.141Attribute msDFS-Ttlv2 PAGEREF _Toc483455656 \h 692.142Attribute msDFSR-CachePolicy PAGEREF _Toc483455657 \h 692.143Attribute msDFSR-CommonStagingPath PAGEREF _Toc483455658 \h 702.144Attribute msDFSR-CommonStagingSizeInMb PAGEREF _Toc483455659 \h 702.145Attribute msDFSR-ComputerReference PAGEREF _Toc483455660 \h 702.146Attribute msDFSR-ComputerReferenceBL PAGEREF _Toc483455661 \h 712.147Attribute msDFSR-ConflictPath PAGEREF _Toc483455662 \h 712.148Attribute msDFSR-ConflictSizeInMb PAGEREF _Toc483455663 \h 712.149Attribute msDFSR-ContentSetGuid PAGEREF _Toc483455664 \h 722.150Attribute msDFSR-DefaultCompressionExclusionFilter PAGEREF _Toc483455665 \h 722.151Attribute msDFSR-DeletedPath PAGEREF _Toc483455666 \h 722.152Attribute msDFSR-DeletedSizeInMb PAGEREF _Toc483455667 \h 732.153Attribute msDFSR-DfsLinkTarget PAGEREF _Toc483455668 \h 732.154Attribute msDFSR-DfsPath PAGEREF _Toc483455669 \h 732.155Attribute msDFSR-DirectoryFilter PAGEREF _Toc483455670 \h 742.156Attribute msDFSR-DisablePacketPrivacy PAGEREF _Toc483455671 \h 742.157Attribute msDFSR-Enabled PAGEREF _Toc483455672 \h 742.158Attribute msDFSR-Extension PAGEREF _Toc483455673 \h 742.159Attribute msDFSR-FileFilter PAGEREF _Toc483455674 \h 752.160Attribute msDFSR-Flags PAGEREF _Toc483455675 \h 752.161Attribute msDFSR-Keywords PAGEREF _Toc483455676 \h 752.162Attribute msDFSR-MaxAgeInCacheInMin PAGEREF _Toc483455677 \h 762.163Attribute msDFSR-MemberReference PAGEREF _Toc483455678 \h 762.164Attribute msDFSR-MemberReferenceBL PAGEREF _Toc483455679 \h 762.165Attribute msDFSR-MinDurationCacheInMin PAGEREF _Toc483455680 \h 772.166Attribute msDFSR-OnDemandExclusionDirectoryFilter PAGEREF _Toc483455681 \h 772.167Attribute msDFSR-OnDemandExclusionFileFilter PAGEREF _Toc483455682 \h 772.168Attribute msDFSR-Options PAGEREF _Toc483455683 \h 782.169Attribute msDFSR-Options2 PAGEREF _Toc483455684 \h 782.170Attribute msDFSR-Priority PAGEREF _Toc483455685 \h 782.171Attribute msDFSR-RdcEnabled PAGEREF _Toc483455686 \h 782.172Attribute msDFSR-RdcMinFileSizeInKb PAGEREF _Toc483455687 \h 792.173Attribute msDFSR-ReadOnly PAGEREF _Toc483455688 \h 792.174Attribute msDFSR-ReplicationGroupGuid PAGEREF _Toc483455689 \h 792.175Attribute msDFSR-ReplicationGroupType PAGEREF _Toc483455690 \h 802.176Attribute msDFSR-RootFence PAGEREF _Toc483455691 \h 802.177Attribute msDFSR-RootPath PAGEREF _Toc483455692 \h 802.178Attribute msDFSR-RootSizeInMb PAGEREF _Toc483455693 \h 812.179Attribute msDFSR-Schedule PAGEREF _Toc483455694 \h 812.180Attribute msDFSR-StagingCleanupTriggerInPercent PAGEREF _Toc483455695 \h 812.181Attribute msDFSR-StagingPath PAGEREF _Toc483455696 \h 822.182Attribute msDFSR-StagingSizeInMb PAGEREF _Toc483455697 \h 822.183Attribute msDFSR-TombstoneExpiryInMin PAGEREF _Toc483455698 \h 822.184Attribute msDFSR-Version PAGEREF _Toc483455699 \h 832.185Attribute msDNS-DNSKEYRecords PAGEREF _Toc483455700 \h 832.186Attribute msDNS-DNSKEYRecordSetTTL PAGEREF _Toc483455701 \h 832.187Attribute msDNS-DSRecordAlgorithms PAGEREF _Toc483455702 \h 842.188Attribute msDNS-DSRecordSetTTL PAGEREF _Toc483455703 \h 842.189Attribute msDNS-IsSigned PAGEREF _Toc483455704 \h 842.190Attribute msDNS-KeymasterZones PAGEREF _Toc483455705 \h 852.191Attribute msDNS-MaintainTrustAnchor PAGEREF _Toc483455706 \h 852.192Attribute msDNS-NSEC3CurrentSalt PAGEREF _Toc483455707 \h 852.193Attribute msDNS-NSEC3HashAlgorithm PAGEREF _Toc483455708 \h 862.194Attribute msDNS-NSEC3Iterations PAGEREF _Toc483455709 \h 862.195Attribute msDNS-NSEC3OptOut PAGEREF _Toc483455710 \h 862.196Attribute msDNS-NSEC3RandomSaltLength PAGEREF _Toc483455711 \h 872.197Attribute msDNS-NSEC3UserSalt PAGEREF _Toc483455712 \h 872.198Attribute msDNS-ParentHasSecureDelegation PAGEREF _Toc483455713 \h 872.199Attribute msDNS-PropagationTime PAGEREF _Toc483455714 \h 882.200Attribute msDNS-RFC5011KeyRollovers PAGEREF _Toc483455715 \h 882.201Attribute msDNS-SecureDelegationPollingPeriod PAGEREF _Toc483455716 \h 882.202Attribute msDNS-SignatureInceptionOffset PAGEREF _Toc483455717 \h 892.203Attribute msDNS-SigningKeyDescriptors PAGEREF _Toc483455718 \h 892.204Attribute msDNS-SigningKeys PAGEREF _Toc483455719 \h 892.205Attribute msDNS-SignWithNSEC3 PAGEREF _Toc483455720 \h 902.206Attribute msDRM-IdentityCertificate PAGEREF _Toc483455721 \h 902.207Attribute msDS-AdditionalDnsHostName PAGEREF _Toc483455722 \h 902.208Attribute msDS-AdditionalSamAccountName PAGEREF _Toc483455723 \h 912.209Attribute msDS-AllowedDNSSuffixes PAGEREF _Toc483455724 \h 912.210Attribute msDS-AllowedToActOnBehalfOfOtherIdentity PAGEREF _Toc483455725 \h 922.211Attribute msDS-AllowedToDelegateTo PAGEREF _Toc483455726 \h 922.212Attribute msDS-AllUsersTrustQuota PAGEREF _Toc483455727 \h 922.213Attribute msDS-AppliesToResourceTypes PAGEREF _Toc483455728 \h 932.214Attribute msDS-Approx-Immed-Subordinates PAGEREF _Toc483455729 \h 932.215Attribute msDS-ApproximateLastLogonTimeStamp PAGEREF _Toc483455730 \h 932.216Attribute msDS-AssignedAuthNPolicy PAGEREF _Toc483455731 \h 942.217Attribute msDS-AssignedAuthNPolicyBL PAGEREF _Toc483455732 \h 942.218Attribute msDS-AssignedAuthNPolicySilo PAGEREF _Toc483455733 \h 942.219Attribute msDS-AssignedAuthNPolicySiloBL PAGEREF _Toc483455734 \h 952.220Attribute msDS-AuthenticatedAtDC PAGEREF _Toc483455735 \h 952.221Attribute msDS-AuthenticatedToAccountlist PAGEREF _Toc483455736 \h 952.222Attribute msDS-AuthNPolicyEnforced PAGEREF _Toc483455737 \h 962.223Attribute msDS-AuthNPolicySiloEnforced PAGEREF _Toc483455738 \h 962.224Attribute msDS-AuthNPolicySiloMembers PAGEREF _Toc483455739 \h 962.225Attribute msDS-AuthNPolicySiloMembersBL PAGEREF _Toc483455740 \h 972.226Attribute msDS-Auxiliary-Classes PAGEREF _Toc483455741 \h 972.227Attribute msDS-AzApplicationData PAGEREF _Toc483455742 \h 972.228Attribute msDS-AzApplicationName PAGEREF _Toc483455743 \h 982.229Attribute msDS-AzApplicationVersion PAGEREF _Toc483455744 \h 982.230Attribute msDS-AzBizRule PAGEREF _Toc483455745 \h 992.231Attribute msDS-AzBizRuleLanguage PAGEREF _Toc483455746 \h 992.232Attribute msDS-AzClassId PAGEREF _Toc483455747 \h 992.233Attribute msDS-AzDomainTimeout PAGEREF _Toc483455748 \h 1002.234Attribute msDS-AzGenerateAudits PAGEREF _Toc483455749 \h 1002.235Attribute msDS-AzGenericData PAGEREF _Toc483455750 \h 1002.236Attribute msDS-AzLastImportedBizRulePath PAGEREF _Toc483455751 \h 1012.237Attribute msDS-AzLDAPQuery PAGEREF _Toc483455752 \h 1012.238Attribute msDS-AzMajorVersion PAGEREF _Toc483455753 \h 1022.239Attribute msDS-AzMinorVersion PAGEREF _Toc483455754 \h 1022.240Attribute msDS-AzObjectGuid PAGEREF _Toc483455755 \h 1022.241Attribute msDS-AzOperationID PAGEREF _Toc483455756 \h 1032.242Attribute msDS-AzScopeName PAGEREF _Toc483455757 \h 1032.243Attribute msDS-AzScriptEngineCacheMax PAGEREF _Toc483455758 \h 1032.244Attribute msDS-AzScriptTimeout PAGEREF _Toc483455759 \h 1042.245Attribute msDS-AzTaskIsRoleDefinition PAGEREF _Toc483455760 \h 1042.246Attribute msDS-Behavior-Version PAGEREF _Toc483455761 \h 1042.247Attribute msDS-BridgeHeadServersUsed PAGEREF _Toc483455762 \h 1052.248Attribute msDS-ByteArray PAGEREF _Toc483455763 \h 1052.249Attribute msDS-Cached-Membership PAGEREF _Toc483455764 \h 1062.250Attribute msDS-Cached-Membership-Time-Stamp PAGEREF _Toc483455765 \h 1062.251Attribute msDS-ClaimAttributeSource PAGEREF _Toc483455766 \h 1062.252Attribute msDS-ClaimIsSingleValued PAGEREF _Toc483455767 \h 1072.253Attribute msDS-ClaimIsValueSpaceRestricted PAGEREF _Toc483455768 \h 1072.254Attribute msDS-ClaimPossibleValues PAGEREF _Toc483455769 \h 1072.255Attribute msDS-ClaimSharesPossibleValuesWith PAGEREF _Toc483455770 \h 1082.256Attribute msDS-ClaimSharesPossibleValuesWithBL PAGEREF _Toc483455771 \h 1082.257Attribute msDS-ClaimSource PAGEREF _Toc483455772 \h 1082.258Attribute msDS-ClaimSourceType PAGEREF _Toc483455773 \h 1092.259Attribute msDS-ClaimTypeAppliesToClass PAGEREF _Toc483455774 \h 1092.260Attribute msDS-ClaimValueType PAGEREF _Toc483455775 \h 1092.261Attribute msDS-CloudAnchor PAGEREF _Toc483455776 \h 1102.262Attribute msDS-cloudExtensionAttribute1 PAGEREF _Toc483455777 \h 1102.263Attribute msDS-cloudExtensionAttribute2 PAGEREF _Toc483455778 \h 1102.264Attribute msDS-cloudExtensionAttribute3 PAGEREF _Toc483455779 \h 1112.265Attribute msDS-cloudExtensionAttribute4 PAGEREF _Toc483455780 \h 1112.266Attribute msDS-cloudExtensionAttribute5 PAGEREF _Toc483455781 \h 1112.267Attribute msDS-cloudExtensionAttribute6 PAGEREF _Toc483455782 \h 1122.268Attribute msDS-cloudExtensionAttribute7 PAGEREF _Toc483455783 \h 1122.269Attribute msDS-cloudExtensionAttribute8 PAGEREF _Toc483455784 \h 1122.270Attribute msDS-cloudExtensionAttribute9 PAGEREF _Toc483455785 \h 1132.271Attribute msDS-cloudExtensionAttribute10 PAGEREF _Toc483455786 \h 1132.272Attribute msDS-cloudExtensionAttribute11 PAGEREF _Toc483455787 \h 1132.273Attribute msDS-cloudExtensionAttribute12 PAGEREF _Toc483455788 \h 1142.274Attribute msDS-cloudExtensionAttribute13 PAGEREF _Toc483455789 \h 1142.275Attribute msDS-cloudExtensionAttribute14 PAGEREF _Toc483455790 \h 1142.276Attribute msDS-cloudExtensionAttribute15 PAGEREF _Toc483455791 \h 1152.277Attribute msDS-cloudExtensionAttribute16 PAGEREF _Toc483455792 \h 1152.278Attribute msDS-cloudExtensionAttribute17 PAGEREF _Toc483455793 \h 1152.279Attribute msDS-cloudExtensionAttribute18 PAGEREF _Toc483455794 \h 1162.280Attribute msDS-cloudExtensionAttribute19 PAGEREF _Toc483455795 \h 1162.281Attribute msDS-cloudExtensionAttribute20 PAGEREF _Toc483455796 \h 1162.282Attribute msDS-CloudIsEnabled PAGEREF _Toc483455797 \h 1172.283Attribute msDS-CloudIsManaged PAGEREF _Toc483455798 \h 1172.284Attribute msDS-CloudIssuerPublicCertificates PAGEREF _Toc483455799 \h 1172.285Attribute msDS-ComputerAllowedToAuthenticateTo PAGEREF _Toc483455800 \h 1182.286Attribute msDS-ComputerAuthNPolicy PAGEREF _Toc483455801 \h 1182.287Attribute msDS-ComputerAuthNPolicyBL PAGEREF _Toc483455802 \h 1182.288Attribute msDS-ComputerSID PAGEREF _Toc483455803 \h 1192.289Attribute msDS-ComputerTGTLifetime PAGEREF _Toc483455804 \h 1192.290Attribute msDS-CustomKeyInformation PAGEREF _Toc483455805 \h 1192.291Attribute msDS-DateTime PAGEREF _Toc483455806 \h 1202.292Attribute msDS-DefaultQuota PAGEREF _Toc483455807 \h 1202.293Attribute msDS-DeletedObjectLifetime PAGEREF _Toc483455808 \h 1202.294Attribute msDS-DeviceDN PAGEREF _Toc483455809 \h 1212.295Attribute msDS-DeviceID PAGEREF _Toc483455810 \h 1212.296Attribute msDS-DeviceLocation PAGEREF _Toc483455811 \h 1212.297Attribute msDS-DeviceMDMStatus PAGEREF _Toc483455812 \h 1222.298Attribute msDS-DeviceObjectVersion PAGEREF _Toc483455813 \h 1222.299Attribute msDS-DeviceOSType PAGEREF _Toc483455814 \h 1222.300Attribute msDS-DeviceOSVersion PAGEREF _Toc483455815 \h 1232.301Attribute msDS-DevicePhysicalIDs PAGEREF _Toc483455816 \h 1232.302Attribute msDS-DeviceTrustType PAGEREF _Toc483455817 \h 1242.303Attribute msDS-DnsRootAlias PAGEREF _Toc483455818 \h 1242.304Attribute msDS-DrsFarmID PAGEREF _Toc483455819 \h 1242.305Attribute msDS-EgressClaimsTransformationPolicy PAGEREF _Toc483455820 \h 1252.306Attribute msDS-EnabledFeature PAGEREF _Toc483455821 \h 1252.307Attribute msDS-EnabledFeatureBL PAGEREF _Toc483455822 \h 1252.308Attribute msDS-Entry-Time-To-Die PAGEREF _Toc483455823 \h 1262.309Attribute msDS-ExecuteScriptPassword PAGEREF _Toc483455824 \h 1262.310Attribute msDS-ExpirePasswordsOnSmartCardOnlyAccounts PAGEREF _Toc483455825 \h 1272.311Attribute msDS-ExternalDirectoryObjectId PAGEREF _Toc483455826 \h 1272.312Attribute msDS-ExternalKey PAGEREF _Toc483455827 \h 1272.313Attribute msDS-ExternalStore PAGEREF _Toc483455828 \h 1282.314Attribute msDS-FailedInteractiveLogonCount PAGEREF _Toc483455829 \h 1282.315Attribute msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon PAGEREF _Toc483455830 \h 1282.316Attribute msDS-FilterContainers PAGEREF _Toc483455831 \h 1292.317Attribute msDS-GenerationId PAGEREF _Toc483455832 \h 1292.318Attribute msDS-GeoCoordinatesAltitude PAGEREF _Toc483455833 \h 1292.319Attribute msDS-GeoCoordinatesLatitude PAGEREF _Toc483455834 \h 1302.320Attribute msDS-GeoCoordinatesLongitude PAGEREF _Toc483455835 \h 1302.321Attribute msDS-GroupMSAMembership PAGEREF _Toc483455836 \h 1302.322Attribute msDS-HABSeniorityIndex PAGEREF _Toc483455837 \h 1312.323Attribute msDS-HasDomainNCs PAGEREF _Toc483455838 \h 1312.324Attribute msDS-hasFullReplicaNCs PAGEREF _Toc483455839 \h 1322.325Attribute msDS-HasInstantiatedNCs PAGEREF _Toc483455840 \h 1322.326Attribute msDS-hasMasterNCs PAGEREF _Toc483455841 \h 1322.327Attribute msDS-HostServiceAccount PAGEREF _Toc483455842 \h 1332.328Attribute msDS-HostServiceAccountBL PAGEREF _Toc483455843 \h 1332.329Attribute msDS-IngressClaimsTransformationPolicy PAGEREF _Toc483455844 \h 1342.330Attribute msDS-Integer PAGEREF _Toc483455845 \h 1342.331Attribute msDS-IntId PAGEREF _Toc483455846 \h 1342.332Attribute msDS-IsCompliant PAGEREF _Toc483455847 \h 1352.333Attribute msDS-IsDomainFor PAGEREF _Toc483455848 \h 1352.334Attribute msDS-IsEnabled PAGEREF _Toc483455849 \h 1352.335Attribute msDS-IsFullReplicaFor PAGEREF _Toc483455850 \h 1362.336Attribute msDS-isGC PAGEREF _Toc483455851 \h 1362.337Attribute msDS-IsManaged PAGEREF _Toc483455852 \h 1362.338Attribute msDS-IsPartialReplicaFor PAGEREF _Toc483455853 \h 1372.339Attribute msDS-IsPossibleValuesPresent PAGEREF _Toc483455854 \h 1372.340Attribute msDS-IsPrimaryComputerFor PAGEREF _Toc483455855 \h 1372.341Attribute msDS-isRODC PAGEREF _Toc483455856 \h 1382.342Attribute msDS-IssuerCertificates PAGEREF _Toc483455857 \h 1382.343Attribute msDS-IssuerPublicCertificates PAGEREF _Toc483455858 \h 1382.344Attribute msDS-IsUsedAsResourceSecurityAttribute PAGEREF _Toc483455859 \h 1392.345Attribute msDS-IsUserCachableAtRodc PAGEREF _Toc483455860 \h 1392.346Attribute msDS-KeyApproximateLastLogonTimeStamp PAGEREF _Toc483455861 \h 1392.347msDS-KeyCredentialLink PAGEREF _Toc483455862 \h 1402.348msDS-KeyCredentialLink-BL PAGEREF _Toc483455863 \h 1402.349Attribute msDS-KeyId PAGEREF _Toc483455864 \h 1402.350Attribute msDS-KeyMaterial PAGEREF _Toc483455865 \h 1412.351Attribute msDS-KeyPrincipal PAGEREF _Toc483455866 \h 1412.352Attribute msDS-KeyPrincipalBL PAGEREF _Toc483455867 \h 1412.353Attribute msDS-KeyUsage PAGEREF _Toc483455868 \h 1422.354Attribute msDS-KeyVersionNumber PAGEREF _Toc483455869 \h 1422.355Attribute msDS-KrbTgtLink PAGEREF _Toc483455870 \h 1432.356Attribute msDS-KrbTgtLinkBl PAGEREF _Toc483455871 \h 1432.357Attribute msDS-LastFailedInteractiveLogonTime PAGEREF _Toc483455872 \h 1432.358Attribute msDS-LastKnownRDN PAGEREF _Toc483455873 \h 1442.359Attribute msDS-LastSuccessfulInteractiveLogonTime PAGEREF _Toc483455874 \h 1442.360Attribute msDS-LocalEffectiveDeletionTime PAGEREF _Toc483455875 \h 1442.361Attribute msDS-LocalEffectiveRecycleTime PAGEREF _Toc483455876 \h 1452.362Attribute msDS-LockoutDuration PAGEREF _Toc483455877 \h 1452.363Attribute msDS-LockoutThreshold PAGEREF _Toc483455878 \h 1452.364Attribute msDS-LockoutObservationWindow PAGEREF _Toc483455879 \h 1462.365Attribute msDS-LogonTimeSyncInterval PAGEREF _Toc483455880 \h 1462.366Attribute msDS-ManagedPassword PAGEREF _Toc483455881 \h 1462.367Attribute msDS-ManagedPasswordId PAGEREF _Toc483455882 \h 1472.368Attribute msDS-ManagedPasswordInterval PAGEREF _Toc483455883 \h 1472.369Attribute msDS-ManagedPasswordPreviousId PAGEREF _Toc483455884 \h 1472.370Attribute msDs-masteredBy PAGEREF _Toc483455885 \h 1482.371Attribute msDS-MaximumPasswordAge PAGEREF _Toc483455886 \h 1482.372Attribute msDS-MaximumRegistrationInactivityPeriod PAGEREF _Toc483455887 \h 1492.373Attribute msDs-MaxValues PAGEREF _Toc483455888 \h 1492.374Attribute msds-memberOfTransitive PAGEREF _Toc483455889 \h 1492.375Attribute msDS-MembersForAzRole PAGEREF _Toc483455890 \h 1502.376Attribute msDS-MembersForAzRoleBL PAGEREF _Toc483455891 \h 1502.377Attribute msDS-MembersOfResourcePropertyList PAGEREF _Toc483455892 \h 1512.378Attribute msDS-MembersOfResourcePropertyListBL PAGEREF _Toc483455893 \h 1512.379Attribute msds-memberTransitive PAGEREF _Toc483455894 \h 1512.380Attribute msDS-MinimumPasswordAge PAGEREF _Toc483455895 \h 1522.381Attribute msDS-MinimumPasswordLength PAGEREF _Toc483455896 \h 1522.382Attribute msDS-NC-Replica-Locations PAGEREF _Toc483455897 \h 1522.383Attribute msDS-NC-RO-Replica-Locations PAGEREF _Toc483455898 \h 1532.384Attribute msDS-NC-RO-Replica-Locations-BL PAGEREF _Toc483455899 \h 1532.385Attribute msDS-NcType PAGEREF _Toc483455900 \h 1532.386Attribute msDS-NCReplCursors PAGEREF _Toc483455901 \h 1542.387Attribute msDS-NCReplInboundNeighbors PAGEREF _Toc483455902 \h 1542.388Attribute msDS-NCReplOutboundNeighbors PAGEREF _Toc483455903 \h 1552.389Attribute msDS-NeverRevealGroup PAGEREF _Toc483455904 \h 1552.390Attribute msDS-Non-Security-Group-Extra-Classes PAGEREF _Toc483455905 \h 1552.391Attribute msDS-NonMembers PAGEREF _Toc483455906 \h 1562.392Attribute msDS-NonMembersBL PAGEREF _Toc483455907 \h 1562.393Attribute msDS-ObjectReference PAGEREF _Toc483455908 \h 1572.394Attribute msDS-ObjectReferenceBL PAGEREF _Toc483455909 \h 1572.395Attribute msDS-ObjectSoa PAGEREF _Toc483455910 \h 1572.396Attribute msDS-OIDToGroupLink PAGEREF _Toc483455911 \h 1582.397Attribute msDS-OIDToGroupLinkBl PAGEREF _Toc483455912 \h 1582.398Attribute msDS-OperationsForAzRole PAGEREF _Toc483455913 \h 1582.399Attribute msDS-OperationsForAzRoleBL PAGEREF _Toc483455914 \h 1592.400Attribute msDS-OperationsForAzTask PAGEREF _Toc483455915 \h 1592.401Attribute msDS-OperationsForAzTaskBL PAGEREF _Toc483455916 \h 1602.402Attribute msDS-OptionalFeatureFlags PAGEREF _Toc483455917 \h 1602.403Attribute msDS-OptionalFeatureGUID PAGEREF _Toc483455918 \h 1602.404Attribute msDS-Other-Settings PAGEREF _Toc483455919 \h 1612.405Attribute msDS-parentdistname PAGEREF _Toc483455920 \h 1612.406Attribute msDS-PasswordComplexityEnabled PAGEREF _Toc483455921 \h 1612.407Attribute msDS-PasswordHistoryLength PAGEREF _Toc483455922 \h 1622.408Attribute msDS-PasswordReversibleEncryptionEnabled PAGEREF _Toc483455923 \h 1622.409Attribute msDS-PasswordSettingsPrecedence PAGEREF _Toc483455924 \h 1622.410Attribute msDS-PerUserTrustQuota PAGEREF _Toc483455925 \h 1632.411Attribute msDS-PerUserTrustTombstonesQuota PAGEREF _Toc483455926 \h 1632.412Attribute msDS-PhoneticCompanyName PAGEREF _Toc483455927 \h 1632.413Attribute msDS-PhoneticDepartment PAGEREF _Toc483455928 \h 1642.414Attribute msDS-PhoneticDisplayName PAGEREF _Toc483455929 \h 1642.415Attribute msDS-PhoneticFirstName PAGEREF _Toc483455930 \h 1652.416Attribute msDS-PhoneticLastName PAGEREF _Toc483455931 \h 1652.417Attribute msDS-Preferred-GC-Site PAGEREF _Toc483455932 \h 1652.418Attribute msDS-PrimaryComputer PAGEREF _Toc483455933 \h 1662.419Attribute msDS-PrincipalName PAGEREF _Toc483455934 \h 1662.420Attribute msDS-PromotionSettings PAGEREF _Toc483455935 \h 1672.421Attribute msDS-PSOApplied PAGEREF _Toc483455936 \h 1672.422Attribute msDS-PSOAppliesTo PAGEREF _Toc483455937 \h 1672.423Attribute msDS-QuotaAmount PAGEREF _Toc483455938 \h 1682.424Attribute msDS-QuotaEffective PAGEREF _Toc483455939 \h 1682.425Attribute msDS-QuotaTrustee PAGEREF _Toc483455940 \h 1682.426Attribute msDS-QuotaUsed PAGEREF _Toc483455941 \h 1692.427Attribute msDS-RegisteredOwner PAGEREF _Toc483455942 \h 1692.428Attribute msDS-RegisteredUsers PAGEREF _Toc483455943 \h 1702.429Attribute msDS-RegistrationQuota PAGEREF _Toc483455944 \h 1702.430Attribute msDS-ReplAttributeMetaData PAGEREF _Toc483455945 \h 1702.431Attribute msDS-Replication-Notify-First-DSA-Delay PAGEREF _Toc483455946 \h 1712.432Attribute msDS-Replication-Notify-Subsequent-DSA-Delay PAGEREF _Toc483455947 \h 1712.433Attribute msDS-ReplicationEpoch PAGEREF _Toc483455948 \h 1712.434Attribute msDS-ReplValueMetaData PAGEREF _Toc483455949 \h 1722.435Attribute msDS-ReplValueMetaDataExt PAGEREF _Toc483455950 \h 1722.436Attribute msDS-RequiredDomainBehaviorVersion PAGEREF _Toc483455951 \h 1732.437Attribute msDS-RequiredForestBehaviorVersion PAGEREF _Toc483455952 \h 1732.438Attribute msDS-ResultantPSO PAGEREF _Toc483455953 \h 1732.439Attribute msDS-RetiredReplNCSignatures PAGEREF _Toc483455954 \h 1742.440Attribute msDS-RevealedDSAs PAGEREF _Toc483455955 \h 1742.441Attribute msDS-RevealedList PAGEREF _Toc483455956 \h 1742.442Attribute msDS-RevealedListBL PAGEREF _Toc483455957 \h 1752.443Attribute msDS-RevealedUsers PAGEREF _Toc483455958 \h 1752.444Attribute msDS-RevealOnDemandGroup PAGEREF _Toc483455959 \h 1752.445Attribute msDS-RIDPoolAllocationEnabled PAGEREF _Toc483455960 \h 1762.446Attribute msDs-Schema-Extensions PAGEREF _Toc483455961 \h 1762.447Attribute msDS-SDReferenceDomain PAGEREF _Toc483455962 \h 1762.448Attribute msDS-SecondaryKrbTgtNumber PAGEREF _Toc483455963 \h 1772.449Attribute msDS-Security-Group-Extra-Classes PAGEREF _Toc483455964 \h 1772.450Attribute msDS-ServiceAllowedNTLMNetworkAuthentication PAGEREF _Toc483455965 \h 1782.451Attribute msDS-ServiceAllowedToAuthenticateFrom PAGEREF _Toc483455966 \h 1782.452Attribute msDS-ServiceAllowedToAuthenticateTo PAGEREF _Toc483455967 \h 1782.453Attribute msDS-ServiceAuthNPolicy PAGEREF _Toc483455968 \h 1782.454Attribute msDS-ServiceAuthNPolicyBL PAGEREF _Toc483455969 \h 1792.455Attribute msDS-ServiceTGTLifetime PAGEREF _Toc483455970 \h 1792.456Attribute msDS-Settings PAGEREF _Toc483455971 \h 1792.457Attribute msDS-ShadowPrincipalSid PAGEREF _Toc483455972 \h 1802.458Attribute msDS-SiteName PAGEREF _Toc483455973 \h 1802.459Attribute msDS-Site-Affinity PAGEREF _Toc483455974 \h 1802.460Attribute msDS-SourceAnchor PAGEREF _Toc483455975 \h 1812.461Attribute msDS-SourceObjectDN PAGEREF _Toc483455976 \h 1812.462Attribute msDS-SPNSuffixes PAGEREF _Toc483455977 \h 1822.463Attribute msDS-StrongNTLMPolicy PAGEREF _Toc483455978 \h 1822.464Attribute msDS-SupportedEncryptionTypes PAGEREF _Toc483455979 \h 1822.465Attribute msDS-SyncServerUrl PAGEREF _Toc483455980 \h 1832.466Attribute msDS-TasksForAzRole PAGEREF _Toc483455981 \h 1832.467Attribute msDS-TasksForAzRoleBL PAGEREF _Toc483455982 \h 1832.468Attribute msDS-TasksForAzTask PAGEREF _Toc483455983 \h 1842.469Attribute msDS-TasksForAzTaskBL PAGEREF _Toc483455984 \h 1842.470Attribute msDS-TDOEgressBL PAGEREF _Toc483455985 \h 1852.471Attribute msDS-TDOIngressBL PAGEREF _Toc483455986 \h 1852.472Attribute msds-tokenGroupNames PAGEREF _Toc483455987 \h 1852.473Attribute msds-tokenGroupNamesGlobalAndUniversal PAGEREF _Toc483455988 \h 1862.474Attribute msds-tokenGroupNamesNoGCAcceptable PAGEREF _Toc483455989 \h 1862.475Attribute msDS-TombstoneQuotaFactor PAGEREF _Toc483455990 \h 1862.476Attribute msDS-TopQuotaUsage PAGEREF _Toc483455991 \h 1872.477Attribute msDS-TransformationRules PAGEREF _Toc483455992 \h 1872.478Attribute msDS-TransformationRulesCompiled PAGEREF _Toc483455993 \h 1882.479Attribute msDS-TrustForestTrustInfo PAGEREF _Toc483455994 \h 1882.480Attribute msDS-UpdateScript PAGEREF _Toc483455995 \h 1882.481Attribute msDS-User-Account-Control-Computed PAGEREF _Toc483455996 \h 1892.482Attribute msDS-UserAllowedNTLMNetworkAuthentication PAGEREF _Toc483455997 \h 1892.483Attribute msDS-UserAllowedToAuthenticateFrom PAGEREF _Toc483455998 \h 1892.484Attribute msDS-UserAllowedToAuthenticateTo PAGEREF _Toc483455999 \h 1902.485Attribute msDS-UserAuthNPolicy PAGEREF _Toc483456000 \h 1902.486Attribute msDS-UserAuthNPolicyBL PAGEREF _Toc483456001 \h 1902.487Attribute msDS-UserPasswordExpiryTimeComputed PAGEREF _Toc483456002 \h 1912.488Attribute msDS-UserTGTLifetime PAGEREF _Toc483456003 \h 1912.489Attribute msDS-USNLastSyncSuccess PAGEREF _Toc483456004 \h 1912.490Attribute msDS-ValueTypeReference PAGEREF _Toc483456005 \h 1922.491Attribute msDS-ValueTypeReferenceBL PAGEREF _Toc483456006 \h 1922.492Attribute msExchAssistantName PAGEREF _Toc483456007 \h 1922.493Attribute msExchHouseIdentifier PAGEREF _Toc483456008 \h 1932.494Attribute msExchLabeledURI PAGEREF _Toc483456009 \h 1932.495Attribute msFRS-Hub-Member PAGEREF _Toc483456010 \h 1932.496Attribute msFRS-Topology-Pref PAGEREF _Toc483456011 \h 1942.497Attribute msFVE-KeyPackage PAGEREF _Toc483456012 \h 1942.498Attribute msFVE-RecoveryGuid PAGEREF _Toc483456013 \h 1942.499Attribute msFVE-RecoveryPassword PAGEREF _Toc483456014 \h 1952.500Attribute msFVE-VolumeGuid PAGEREF _Toc483456015 \h 1952.501Attribute msieee80211-Data PAGEREF _Toc483456016 \h 1952.502Attribute msieee80211-DataType PAGEREF _Toc483456017 \h 1962.503Attribute msieee80211-ID PAGEREF _Toc483456018 \h 1962.504Attribute msiFileList PAGEREF _Toc483456019 \h 1962.505Attribute msIIS-FTPDir PAGEREF _Toc483456020 \h 1972.506Attribute msIIS-FTPRoot PAGEREF _Toc483456021 \h 1972.507Attribute msImaging-HashAlgorithm PAGEREF _Toc483456022 \h 1982.508Attribute msImaging-PSPIdentifier PAGEREF _Toc483456023 \h 1982.509Attribute msImaging-PSPString PAGEREF _Toc483456024 \h 1982.510Attribute msImaging-ThumbprintHash PAGEREF _Toc483456025 \h 1982.511Attribute msiScript PAGEREF _Toc483456026 \h 1992.512Attribute msiScriptName PAGEREF _Toc483456027 \h 1992.513Attribute msiScriptPath PAGEREF _Toc483456028 \h 1992.514Attribute msiScriptSize PAGEREF _Toc483456029 \h 2002.515Attribute msKds-CreateTime PAGEREF _Toc483456030 \h 2002.516Attribute msKds-DomainID PAGEREF _Toc483456031 \h 2002.517Attribute msKds-KDFAlgorithmID PAGEREF _Toc483456032 \h 2012.518Attribute msKds-KDFParam PAGEREF _Toc483456033 \h 2012.519Attribute msKds-PrivateKeyLength PAGEREF _Toc483456034 \h 2012.520Attribute msKds-PublicKeyLength PAGEREF _Toc483456035 \h 2022.521Attribute msKds-RootKeyData PAGEREF _Toc483456036 \h 2022.522Attribute msKds-SecretAgreementAlgorithmID PAGEREF _Toc483456037 \h 2022.523Attribute msKds-SecretAgreementParam PAGEREF _Toc483456038 \h 2032.524Attribute msKds-UseStartTime PAGEREF _Toc483456039 \h 2032.525Attribute msKds-Version PAGEREF _Toc483456040 \h 2032.526Attribute MSMQ-MulticastAddress PAGEREF _Toc483456041 \h 2042.527Attribute msMQ-Recipient-FormatName PAGEREF _Toc483456042 \h 2042.528Attribute MSMQ-SecuredSource PAGEREF _Toc483456043 \h 2042.529Attribute mSMQAuthenticate PAGEREF _Toc483456044 \h 2052.530Attribute mSMQBasePriority PAGEREF _Toc483456045 \h 2052.531Attribute mSMQComputerType PAGEREF _Toc483456046 \h 2052.532Attribute mSMQComputerTypeEx PAGEREF _Toc483456047 \h 2062.533Attribute mSMQCost PAGEREF _Toc483456048 \h 2062.534Attribute mSMQCSPName PAGEREF _Toc483456049 \h 2062.535Attribute mSMQDependentClientService PAGEREF _Toc483456050 \h 2072.536Attribute mSMQDependentClientServices PAGEREF _Toc483456051 \h 2072.537Attribute mSMQDigests PAGEREF _Toc483456052 \h 2082.538Attribute mSMQDigestsMig PAGEREF _Toc483456053 \h 2082.539Attribute mSMQDsService PAGEREF _Toc483456054 \h 2082.540Attribute mSMQDsServices PAGEREF _Toc483456055 \h 2092.541Attribute mSMQEncryptKey PAGEREF _Toc483456056 \h 2092.542Attribute mSMQForeign PAGEREF _Toc483456057 \h 2092.543Attribute mSMQInRoutingServers PAGEREF _Toc483456058 \h 2102.544Attribute mSMQInterval1 PAGEREF _Toc483456059 \h 2102.545Attribute mSMQInterval2 PAGEREF _Toc483456060 \h 2102.546Attribute mSMQJournal PAGEREF _Toc483456061 \h 2112.547Attribute mSMQJournalQuota PAGEREF _Toc483456062 \h 2112.548Attribute mSMQLabel PAGEREF _Toc483456063 \h 2112.549Attribute mSMQLabelEx PAGEREF _Toc483456064 \h 2122.550Attribute mSMQLongLived PAGEREF _Toc483456065 \h 2122.551Attribute mSMQMigrated PAGEREF _Toc483456066 \h 2132.552Attribute mSMQNameStyle PAGEREF _Toc483456067 \h 2132.553Attribute mSMQNt4Flags PAGEREF _Toc483456068 \h 2132.554Attribute mSMQNt4Stub PAGEREF _Toc483456069 \h 2142.555Attribute mSMQOSType PAGEREF _Toc483456070 \h 2142.556Attribute mSMQOutRoutingServers PAGEREF _Toc483456071 \h 2142.557Attribute mSMQOwnerID PAGEREF _Toc483456072 \h 2152.558Attribute mSMQPrevSiteGates PAGEREF _Toc483456073 \h 2152.559Attribute mSMQPrivacyLevel PAGEREF _Toc483456074 \h 2152.560Attribute mSMQQMID PAGEREF _Toc483456075 \h 2162.561Attribute mSMQQueueJournalQuota PAGEREF _Toc483456076 \h 2162.562Attribute mSMQQueueNameExt PAGEREF _Toc483456077 \h 2162.563Attribute mSMQQueueQuota PAGEREF _Toc483456078 \h 2172.564Attribute mSMQQueueType PAGEREF _Toc483456079 \h 2172.565Attribute mSMQQuota PAGEREF _Toc483456080 \h 2182.566Attribute mSMQRoutingService PAGEREF _Toc483456081 \h 2182.567Attribute mSMQRoutingServices PAGEREF _Toc483456082 \h 2182.568Attribute mSMQServices PAGEREF _Toc483456083 \h 2192.569Attribute mSMQServiceType PAGEREF _Toc483456084 \h 2192.570Attribute mSMQSignCertificates PAGEREF _Toc483456085 \h 2192.571Attribute mSMQSignCertificatesMig PAGEREF _Toc483456086 \h 2202.572Attribute mSMQSignKey PAGEREF _Toc483456087 \h 2202.573Attribute mSMQSite1 PAGEREF _Toc483456088 \h 2202.574Attribute mSMQSite2 PAGEREF _Toc483456089 \h 2212.575Attribute mSMQSiteForeign PAGEREF _Toc483456090 \h 2212.576Attribute mSMQSiteGates PAGEREF _Toc483456091 \h 2212.577Attribute mSMQSiteGatesMig PAGEREF _Toc483456092 \h 2222.578Attribute mSMQSiteID PAGEREF _Toc483456093 \h 2222.579Attribute mSMQSiteName PAGEREF _Toc483456094 \h 2232.580Attribute mSMQSiteNameEx PAGEREF _Toc483456095 \h 2232.581Attribute mSMQSites PAGEREF _Toc483456096 \h 2232.582Attribute mSMQTransactional PAGEREF _Toc483456097 \h 2242.583Attribute mSMQUserSid PAGEREF _Toc483456098 \h 2242.584Attribute mSMQVersion PAGEREF _Toc483456099 \h 2242.585Attribute msNPAllowDialin PAGEREF _Toc483456100 \h 2252.586Attribute msNPCalledStationID PAGEREF _Toc483456101 \h 2252.587Attribute msNPCallingStationID PAGEREF _Toc483456102 \h 2262.588Attribute msNPSavedCallingStationID PAGEREF _Toc483456103 \h 2262.589Attribute msPKI-Cert-Template-OID PAGEREF _Toc483456104 \h 2262.590Attribute msPKI-Certificate-Application-Policy PAGEREF _Toc483456105 \h 2272.591Attribute msPKI-Certificate-Name-Flag PAGEREF _Toc483456106 \h 2272.592Attribute msPKI-Certificate-Policy PAGEREF _Toc483456107 \h 2272.593Attribute msPKI-CredentialRoamingTokens PAGEREF _Toc483456108 \h 2282.594Attribute msPKI-Enrollment-Flag PAGEREF _Toc483456109 \h 2282.595Attribute msPKI-Enrollment-Servers PAGEREF _Toc483456110 \h 2282.596Attribute msPKI-Minimal-Key-Size PAGEREF _Toc483456111 \h 2292.597Attribute msPKI-OID-Attribute PAGEREF _Toc483456112 \h 2292.598Attribute msPKI-OID-CPS PAGEREF _Toc483456113 \h 2292.599Attribute msPKI-OID-User-Notice PAGEREF _Toc483456114 \h 2302.600Attribute msPKI-OIDLocalizedName PAGEREF _Toc483456115 \h 2302.601Attribute msPKI-Private-Key-Flag PAGEREF _Toc483456116 \h 2312.602Attribute msPKI-RA-Application-Policies PAGEREF _Toc483456117 \h 2312.603Attribute msPKI-RA-Policies PAGEREF _Toc483456118 \h 2312.604Attribute msPKI-RA-Signature PAGEREF _Toc483456119 \h 2322.605Attribute msPKI-Site-Name PAGEREF _Toc483456120 \h 2322.606Attribute msPKI-Supersede-Templates PAGEREF _Toc483456121 \h 2322.607Attribute msPKI-Template-Minor-Revision PAGEREF _Toc483456122 \h 2332.608Attribute msPKI-Template-Schema-Version PAGEREF _Toc483456123 \h 2332.609Attribute msPKIAccountCredentials PAGEREF _Toc483456124 \h 2332.610Attribute msPKIDPAPIMasterKeys PAGEREF _Toc483456125 \h 2342.611Attribute msPKIRoamingTimeStamp PAGEREF _Toc483456126 \h 2342.612Attribute msRADIUSCallbackNumber PAGEREF _Toc483456127 \h 2342.613Attribute msRADIUS-FramedInterfaceId PAGEREF _Toc483456128 \h 2352.614Attribute msRADIUSFramedIPAddress PAGEREF _Toc483456129 \h 2352.615Attribute msRADIUS-FramedIpv6Prefix PAGEREF _Toc483456130 \h 2352.616Attribute msRADIUS-FramedIpv6Route PAGEREF _Toc483456131 \h 2362.617Attribute msRADIUSFramedRoute PAGEREF _Toc483456132 \h 2362.618Attribute msRADIUS-SavedFramedInterfaceId PAGEREF _Toc483456133 \h 2362.619Attribute msRADIUS-SavedFramedIpv6Prefix PAGEREF _Toc483456134 \h 2372.620Attribute msRADIUS-SavedFramedIpv6Route PAGEREF _Toc483456135 \h 2372.621Attribute msRADIUSServiceType PAGEREF _Toc483456136 \h 2372.622Attribute msRASSavedCallbackNumber PAGEREF _Toc483456137 \h 2382.623Attribute msRASSavedFramedIPAddress PAGEREF _Toc483456138 \h 2382.624Attribute msRASSavedFramedRoute PAGEREF _Toc483456139 \h 2382.625Attribute msRRASAttribute PAGEREF _Toc483456140 \h 2392.626Attribute msRRASVendorAttributeEntry PAGEREF _Toc483456141 \h 2392.627Attribute msSFU30Aliases PAGEREF _Toc483456142 \h 2392.628Attribute msSFU30CryptMethod PAGEREF _Toc483456143 \h 2402.629Attribute msSFU30Domains PAGEREF _Toc483456144 \h 2402.630Attribute msSFU30FieldSeparator PAGEREF _Toc483456145 \h 2402.631Attribute msSFU30IntraFieldSeparator PAGEREF _Toc483456146 \h 2412.632Attribute msSFU30IsValidContainer PAGEREF _Toc483456147 \h 2412.633Attribute msSFU30KeyAttributes PAGEREF _Toc483456148 \h 2412.634Attribute msSFU30KeyValues PAGEREF _Toc483456149 \h 2422.635Attribute msSFU30MapFilter PAGEREF _Toc483456150 \h 2422.636Attribute msSFU30MasterServerName PAGEREF _Toc483456151 \h 2422.637Attribute msSFU30MaxGidNumber PAGEREF _Toc483456152 \h 2432.638Attribute msSFU30MaxUidNumber PAGEREF _Toc483456153 \h 2432.639Attribute msSFU30Name PAGEREF _Toc483456154 \h 2432.640Attribute msSFU30NetgroupHostAtDomain PAGEREF _Toc483456155 \h 2442.641Attribute msSFU30NetgroupUserAtDomain PAGEREF _Toc483456156 \h 2442.642Attribute msSFU30NisDomain PAGEREF _Toc483456157 \h 2442.643Attribute msSFU30NSMAPFieldPosition PAGEREF _Toc483456158 \h 2442.644Attribute msSFU30OrderNumber PAGEREF _Toc483456159 \h 2452.645Attribute msSFU30PosixMember PAGEREF _Toc483456160 \h 2452.646Attribute msSFU30PosixMemberOf PAGEREF _Toc483456161 \h 2452.647Attribute msSFU30ResultAttributes PAGEREF _Toc483456162 \h 2462.648Attribute msSFU30SearchAttributes PAGEREF _Toc483456163 \h 2462.649Attribute msSFU30SearchContainer PAGEREF _Toc483456164 \h 2462.650Attribute msSFU30YpServers PAGEREF _Toc483456165 \h 2472.651Attribute msSPP-ConfigLicense PAGEREF _Toc483456166 \h 2472.652Attribute msSPP-ConfirmationId PAGEREF _Toc483456167 \h 2472.653Attribute msSPP-CSVLKPartialProductKey PAGEREF _Toc483456168 \h 2482.654Attribute msSPP-CSVLKPid PAGEREF _Toc483456169 \h 2482.655Attribute msSPP-CSVLKSkuId PAGEREF _Toc483456170 \h 2482.656Attribute msSPP-InstallationId PAGEREF _Toc483456171 \h 2492.657Attribute msSPP-IssuanceLicense PAGEREF _Toc483456172 \h 2492.658Attribute msSPP-KMSIds PAGEREF _Toc483456173 \h 2492.659Attribute msSPP-OnlineLicense PAGEREF _Toc483456174 \h 2502.660Attribute msSPP-PhoneLicense PAGEREF _Toc483456175 \h 2502.661Attribute msTAPI-ConferenceBlob PAGEREF _Toc483456176 \h 2502.662Attribute msTAPI-IpAddress PAGEREF _Toc483456177 \h 2512.663Attribute msTAPI-ProtocolId PAGEREF _Toc483456178 \h 2512.664Attribute msTAPI-uid PAGEREF _Toc483456179 \h 2512.665Attribute msTPM-OwnerInformation PAGEREF _Toc483456180 \h 2522.666Attribute msTPM-OwnerInformationTemp PAGEREF _Toc483456181 \h 2522.667Attribute msTPM-SrkPubThumbprint PAGEREF _Toc483456182 \h 2522.668Attribute msTPM-TpmInformationForComputer PAGEREF _Toc483456183 \h 2532.669Attribute msTPM-TpmInformationForComputerBL PAGEREF _Toc483456184 \h 2532.670Attribute msTSAllowLogon PAGEREF _Toc483456185 \h 2532.671Attribute msTSBrokenConnectionAction PAGEREF _Toc483456186 \h 2542.672Attribute msTSConnectClientDrives PAGEREF _Toc483456187 \h 2542.673Attribute msTSConnectPrinterDrives PAGEREF _Toc483456188 \h 2542.674Attribute msTSDefaultToMainPrinter PAGEREF _Toc483456189 \h 2552.675Attribute msTSEndpointData PAGEREF _Toc483456190 \h 2552.676Attribute msTSEndpointPlugin PAGEREF _Toc483456191 \h 2552.677Attribute msTSEndpointType PAGEREF _Toc483456192 \h 2562.678Attribute msTSExpireDate PAGEREF _Toc483456193 \h 2562.679Attribute msTSExpireDate2 PAGEREF _Toc483456194 \h 2562.680Attribute msTSExpireDate3 PAGEREF _Toc483456195 \h 2572.681Attribute msTSExpireDate4 PAGEREF _Toc483456196 \h 2572.682Attribute msTSHomeDirectory PAGEREF _Toc483456197 \h 2582.683Attribute msTSHomeDrive PAGEREF _Toc483456198 \h 2582.684Attribute msTSInitialProgram PAGEREF _Toc483456199 \h 2582.685Attribute msTSLicenseVersion PAGEREF _Toc483456200 \h 2592.686Attribute msTSLicenseVersion2 PAGEREF _Toc483456201 \h 2592.687Attribute msTSLicenseVersion3 PAGEREF _Toc483456202 \h 2592.688Attribute msTSLicenseVersion4 PAGEREF _Toc483456203 \h 2602.689Attribute msTSLSProperty01 PAGEREF _Toc483456204 \h 2602.690Attribute msTSLSProperty02 PAGEREF _Toc483456205 \h 2612.691Attribute msTSManagingLS PAGEREF _Toc483456206 \h 2612.692Attribute msTSManagingLS2 PAGEREF _Toc483456207 \h 2612.693Attribute msTSManagingLS3 PAGEREF _Toc483456208 \h 2622.694Attribute msTSManagingLS4 PAGEREF _Toc483456209 \h 2622.695Attribute msTSMaxConnectionTime PAGEREF _Toc483456210 \h 2622.696Attribute msTSMaxDisconnectionTime PAGEREF _Toc483456211 \h 2632.697Attribute msTSMaxIdleTime PAGEREF _Toc483456212 \h 2632.698Attribute msTSPrimaryDesktop PAGEREF _Toc483456213 \h 2632.699Attribute msTSPrimaryDesktopBL PAGEREF _Toc483456214 \h 2642.700Attribute msTSProfilePath PAGEREF _Toc483456215 \h 2642.701Attribute msTSProperty01 PAGEREF _Toc483456216 \h 2642.702Attribute msTSProperty02 PAGEREF _Toc483456217 \h 2652.703Attribute msTSReconnectionAction PAGEREF _Toc483456218 \h 2652.704Attribute msTSRemoteControl PAGEREF _Toc483456219 \h 2652.705Attribute msTSSecondaryDesktops PAGEREF _Toc483456220 \h 2662.706Attribute msTSSecondaryDesktopBL PAGEREF _Toc483456221 \h 2662.707Attribute msTSWorkDirectory PAGEREF _Toc483456222 \h 2672.708Attribute msWMI-Author PAGEREF _Toc483456223 \h 2672.709Attribute msWMI-ChangeDate PAGEREF _Toc483456224 \h 2672.710Attribute msWMI-Class PAGEREF _Toc483456225 \h 2682.711Attribute msWMI-ClassDefinition PAGEREF _Toc483456226 \h 2682.712Attribute msWMI-CreationDate PAGEREF _Toc483456227 \h 2682.713Attribute msWMI-Genus PAGEREF _Toc483456228 \h 2692.714Attribute msWMI-ID PAGEREF _Toc483456229 \h 2692.715Attribute msWMI-Int8Default PAGEREF _Toc483456230 \h 2692.716Attribute msWMI-Int8Max PAGEREF _Toc483456231 \h 2702.717Attribute msWMI-Int8Min PAGEREF _Toc483456232 \h 2702.718Attribute msWMI-Int8ValidValues PAGEREF _Toc483456233 \h 2702.719Attribute msWMI-IntDefault PAGEREF _Toc483456234 \h 2712.720Attribute msWMI-intFlags1 PAGEREF _Toc483456235 \h 2712.721Attribute msWMI-intFlags2 PAGEREF _Toc483456236 \h 2712.722Attribute msWMI-intFlags3 PAGEREF _Toc483456237 \h 2722.723Attribute msWMI-intFlags4 PAGEREF _Toc483456238 \h 2722.724Attribute msWMI-IntMax PAGEREF _Toc483456239 \h 2722.725Attribute msWMI-IntMin PAGEREF _Toc483456240 \h 2732.726Attribute msWMI-IntValidValues PAGEREF _Toc483456241 \h 2732.727Attribute msWMI-Mof PAGEREF _Toc483456242 \h 2742.728Attribute msWMI-Name PAGEREF _Toc483456243 \h 2742.729Attribute msWMI-NormalizedClass PAGEREF _Toc483456244 \h 2742.730Attribute msWMI-Parm1 PAGEREF _Toc483456245 \h 2752.731Attribute msWMI-Parm2 PAGEREF _Toc483456246 \h 2752.732Attribute msWMI-Parm3 PAGEREF _Toc483456247 \h 2752.733Attribute msWMI-Parm4 PAGEREF _Toc483456248 \h 2762.734Attribute msWMI-PropertyName PAGEREF _Toc483456249 \h 2762.735Attribute msWMI-Query PAGEREF _Toc483456250 \h 2762.736Attribute msWMI-QueryLanguage PAGEREF _Toc483456251 \h 2772.737Attribute msWMI-ScopeGuid PAGEREF _Toc483456252 \h 2772.738Attribute msWMI-SourceOrganization PAGEREF _Toc483456253 \h 2772.739Attribute msWMI-StringDefault PAGEREF _Toc483456254 \h 2782.740Attribute msWMI-StringValidValues PAGEREF _Toc483456255 \h 2782.741Attribute msWMI-TargetClass PAGEREF _Toc483456256 \h 2782.742Attribute msWMI-TargetNameSpace PAGEREF _Toc483456257 \h 2792.743Attribute msWMI-TargetObject PAGEREF _Toc483456258 \h 2792.744Attribute msWMI-TargetPath PAGEREF _Toc483456259 \h 2792.745Attribute msWMI-TargetType PAGEREF _Toc483456260 \h 2802.746Attribute mustContain PAGEREF _Toc483456261 \h 2803Change Tracking PAGEREF _Toc483456262 \h 2814Index PAGEREF _Toc483456263 \h 282Introduction XE "Introduction" Active Directory Schema Attributes M contains a partial list of the objects that exist in the Active Directory schema; it contains schema objects of type "attribute" whose names start with the letter M. Active Directory and all associated terms and concepts are described in the document titled "Active Directory Technical Specification", which has the following normative reference:[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".Note This document is not intended to stand on its own; it is intended to act as an appendix to the Active Directory Technical Specification, as specified in the normative reference shown above. For details about the Active Directory schema, see [MS-ADTS] section 3.1.1.2 (Active Directory Schema).Note The object definitions in this document are also available for download in LDAP Data Interchange Format (LDIF) at the following location: [MSFT-ADSCHEMA].References[MS-ADA1] Microsoft Corporation, "Active Directory Schema Attributes A-L".[MS-ADA3] Microsoft Corporation, "Active Directory Schema Attributes N-Z".[MS-ADOD] Microsoft Corporation, "Active Directory Protocols Overview".[MS-ADSC] Microsoft Corporation, "Active Directory Schema Classes".[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".[MS-DRSR] Microsoft Corporation, "Directory Replication Service (DRS) Remote Protocol".[MS-DTYP] Microsoft Corporation, "Windows Data Types".[MS-LSAD] Microsoft Corporation, "Local Security Authority (Domain Policy) Remote Protocol".[MS-RDC] Microsoft Corporation, "Remote Differential Compression Algorithm".[MS-SAMR] Microsoft Corporation, "Security Account Manager (SAM) Remote Protocol (Client-to-Server)".[MS-WPO] Microsoft Corporation, "Windows Protocols Overview".[MSDN-ACL] Microsoft Corporation, "ACL structure", [MSFT-ADSCHEMA] Microsoft Corporation, "Combined Active Directory Schema Classes and Attributes for Windows Server", December 2013, [RFC2327] Handley, M. and Jacobson, V., "SDP: Session Description Protocol", RFC 2327, April 1998, [RFC2849] Good, G., "The LDAP Data Interchange Format (LDIF) - Technical Specification", RFC 2849, June 2000, [X400] ITU-T, "Message handling systems - Message handling system and service overview", Recommendation F.400/X.400, June 1999, XE "Schema attributes - overview" XE "Attributes - overview"The following sections specify attributes in the Active Directory schema whose names start with the letter M.These sections normatively specify the schema definition of each attribute and version-specific behavior of those schema definitions (such as when the attribute was added to the schema). Additionally, as an aid to the reader some of the sections include informative notes about how the attribute can be used.Note??Lines of text in the attribute definitions that are excessively long have been "folded" in accordance with [RFC2849] Note 2.Attribute macAddress XE "macAddress attribute"This attribute specifies the Media Access Control (MAC) address of a network endpoint in colon-separated hexadecimal : MacAddressldapDisplayName: macAddressattributeId: 1.3.6.1.1.1.1.22attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: e6a522dd-9770-43e1-89de-1de5044328f7systemOnly: FALSEsearchFlags: 0rangeUpper: 128Version-Specific Behavior: Implemented on Windows Server 2003 R2 operating system, Windows Server 2008 operating system, Windows Server 2008 R2 operating system, Windows Server 2012 operating system, Windows Server 2012 R2 operating system, and Windows Server 2016 operating system.Attribute machineArchitecture XE "machineArchitecture attribute"This attribute specifies a list of hardware processors supported by a given : Machine-ArchitectureldapDisplayName: machineArchitectureattributeId: 1.2.840.113556.1.4.68attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: FALSEschemaIdGuid: bf9679af-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server operating system, Windows Server 2003 operating system, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute machinePasswordChangeInterval XE "machinePasswordChangeInterval attribute"cn: Machine-Password-Change-IntervalldapDisplayName: machinePasswordChangeIntervalattributeId: 1.2.840.113556.1.4.520attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: c9b6358e-bb38-11d0-afef-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fe-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute machineRole XE "machineRole attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Machine-RoleldapDisplayName: machineRoleattributeId: 1.2.840.113556.1.4.71attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: bf9679b2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute machineWidePolicy XE "machineWidePolicy attribute"For a given Active Directory domain, this attribute specifies the policy to be replicated to the : Machine-Wide-PolicyldapDisplayName: machineWidePolicyattributeId: 1.2.840.113556.1.4.459attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 80a67e4f-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b8a01-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mail XE "mail attribute"This attribute specifies the list of email addresses belonging to a contact object in the : E-mail-AddressesldapDisplayName: mailattributeId: 0.9.2342.19200300.100.1.3attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967961-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 256attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14846isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mailAddress XE "mailAddress attribute"This attribute specifies the email address to be used by a DC when email–based replication is : SMTP-Mail-AddressldapDisplayName: mailAddressattributeId: 1.2.840.113556.1.4.786attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 26d9736f-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute managedBy XE "managedBy attribute"This attribute can be used by administrators to specify the DN of an object representing the entity assigned to manage this object. A read-only domain controller object uses this attribute to store the DNs of security principals who would be implicit members of the Administrators group of the RODC as specified in [MS-ADTS] section 6.1.1.3.: Managed-ByldapDisplayName: managedByattributeId: 1.2.840.113556.1.4.653attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 0296c120-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 72mapiID: 32780systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute managedObjects XE "managedObjects attribute"This attribute specifies the list of objects that are managed by a : Managed-ObjectsldapDisplayName: managedObjectsattributeId: 1.2.840.113556.1.4.654attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 0296c124-40da-11d1-a9c0-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 73mapiID: 32804systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute manager XE "manager attribute"For user object a, this attribute specifies the name of the user who is a's : ManagerldapDisplayName: managerattributeId: 0.9.2342.19200300.100.1.10attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679b5-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050linkID: 42mapiID: 32773isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mAPIID XE "mAPIID attribute"This attribute specifies an integer used by Messaging Application Program Interface (MAPI) clients to define : MAPI-IDldapDisplayName: mAPIIDattributeId: 1.2.840.113556.1.2.49attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679b7-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 32974systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute marshalledInterface XE "marshalledInterface attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Marshalled-InterfaceldapDisplayName: marshalledInterfaceattributeId: 1.2.840.113556.1.4.72attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf9679b9-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute masteredBy XE "masteredBy attribute"This attribute specifies the distinguished name (DN) for the NTDS Settings objects, and is the back link for the hasMasterNCs attribute as specified in [MS-ADA1] section 2.: Mastered-ByldapDisplayName: masteredByattributeId: 1.2.840.113556.1.4.1409attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e48e64e0-12c9-11d3-9102-00c04fd91ab1systemOnly: TRUEsearchFlags: 0linkID: 77systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute maxPwdAge XE "maxPwdAge attribute"This attribute specifies the maximum amount of time that a password is valid. It is stored as a negative FILETIME, which represents a period of time expressed in a negative number of 100-nanosecond time slices. For example, a period of 20 minutes is represented as:-12000000000cn: Max-Pwd-AgeldapDisplayName: maxPwdAgeattributeId: 1.2.840.113556.1.4.74attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679bb-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute maxRenewAge XE "maxRenewAge attribute"This attribute specifies the time period (in days) during which a user's ticket-granting ticket (TGT) can be renewed for the purposes of Kerberos : Max-Renew-AgeldapDisplayName: maxRenewAgeattributeId: 1.2.840.113556.1.4.75attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679bc-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute maxStorage XE "maxStorage attribute"This attribute specifies the maximum amount of disk space that a given user can : Max-StorageldapDisplayName: maxStorageattributeId: 1.2.840.113556.1.4.76attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679bd-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute maxTicketAge XE "maxTicketAge attribute"This attribute specifies the maximum amount of time (in hours) that a user's ticket-granting ticket (TGT) can be used for the purpose of Kerberos : Max-Ticket-AgeldapDisplayName: maxTicketAgeattributeId: 1.2.840.113556.1.4.77attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679be-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute mayContain XE "mayContain attribute"This attribute specifies the list of optional attributes for a given class : May-ContainldapDisplayName: mayContainattributeId: 1.2.840.113556.1.2.25attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf9679bf-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute meetingAdvertiseScope XE "meetingAdvertiseScope attribute"For a given meeting object, this attribute specifies whether the data contained is visible or advertised outside the corporate : meetingAdvertiseScopeldapDisplayName: meetingAdvertiseScopeattributeId: 1.2.840.113556.1.4.582attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc8b-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingApplication XE "meetingApplication attribute"For a given meeting object, this attribute specifies the application that can be used to enable Internet meeting services, for example, Microsoft NetMeeting or Microsoft Exchange 2000 Conferencing : meetingApplicationldapDisplayName: meetingApplicationattributeId: 1.2.840.113556.1.4.573attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc83-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingBandwidth XE "meetingBandwidth attribute"For a given meeting object, this attribute specifies the bandwidth available to conduct that : meetingBandwidthldapDisplayName: meetingBandwidthattributeId: 1.2.840.113556.1.4.589attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: 11b6cc92-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingBlob XE "meetingBlob attribute"For a given meeting object, this attribute specifies general information about the meeting. The structure of the contents of this attribute is not constrained by Active Directory and is determined by the application that uses the binary large object (BLOB).cn: meetingBlobldapDisplayName: meetingBlobattributeId: 1.2.840.113556.1.4.590attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 11b6cc93-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingContactInfo XE "meetingContactInfo attribute"For a given meeting object, this attribute specifies how meeting attendees can attend the meeting by using the contact information specified, for example, a phone number or : meetingContactInfoldapDisplayName: meetingContactInfoattributeId: 1.2.840.113556.1.4.578attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc87-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingDescription XE "meetingDescription attribute"For a given meeting object, this attribute specifies a description of the meeting (for example, agenda and attendees).cn: meetingDescriptionldapDisplayName: meetingDescriptionattributeId: 1.2.840.113556.1.4.567attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc7e-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingEndTime XE "meetingEndTime attribute"For a given meeting object, this attribute specifies the end date and time of a : meetingEndTimeldapDisplayName: meetingEndTimeattributeId: 1.2.840.113556.1.4.588attributeSyntax: 2.5.5.11omSyntax: 23isSingleValued: FALSEschemaIdGuid: 11b6cc91-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingID XE "meetingID attribute"For a given meeting object, this attribute specifies a numerical ID for the : meetingIDldapDisplayName: meetingIDattributeId: 1.2.840.113556.1.4.565attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc7c-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingIP XE "meetingIP attribute"For a given meeting object, this attribute specifies an IP address for the online : meetingIPldapDisplayName: meetingIPattributeId: 1.2.840.113556.1.4.580attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc89-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingIsEncrypted XE "meetingIsEncrypted attribute"For a given meeting object, this attribute specifies whether network traffic associated with the meeting is to be encrypted. A value of TRUE indicates that encryption is : meetingIsEncryptedldapDisplayName: meetingIsEncryptedattributeId: 1.2.840.113556.1.4.585attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc8e-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingKeyword XE "meetingKeyword attribute"For a given meeting object, this attribute specifies a keyword that enables users to search for the : meetingKeywordldapDisplayName: meetingKeywordattributeId: 1.2.840.113556.1.4.568attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc7f-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingLanguage XE "meetingLanguage attribute"For a given meeting object, this attribute specifies the language of the : meetingLanguageldapDisplayName: meetingLanguageattributeId: 1.2.840.113556.1.4.574attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc84-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingLocation XE "meetingLocation attribute"For a given meeting object, this attribute specifies the physical location of the : meetingLocationldapDisplayName: meetingLocationattributeId: 1.2.840.113556.1.4.569attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc80-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingMaxParticipants XE "meetingMaxParticipants attribute"For a given meeting object, this attribute specifies the maximum number of participants for the : meetingMaxParticipantsldapDisplayName: meetingMaxParticipantsattributeId: 1.2.840.113556.1.4.576attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 11b6cc85-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingName XE "meetingName attribute"For a given meeting object, this attribute specifies the name of the : meetingNameldapDisplayName: meetingNameattributeId: 1.2.840.113556.1.4.566attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc7d-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingOriginator XE "meetingOriginator attribute"For a given meeting object, this attribute specifies the name of the individual who scheduled the : meetingOriginatorldapDisplayName: meetingOriginatorattributeId: 1.2.840.113556.1.4.577attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc86-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingOwner XE "meetingOwner attribute"For a given meeting object, this attribute specifies the name of the individual who owns the : meetingOwnerldapDisplayName: meetingOwnerattributeId: 1.2.840.113556.1.4.579attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc88-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingProtocol XE "meetingProtocol attribute"For a given meeting object, this attribute specifies the video conferencing protocol(s) to be used for the meeting, for example, H.320 or T.: meetingProtocolldapDisplayName: meetingProtocolattributeId: 1.2.840.113556.1.4.570attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc81-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingRating XE "meetingRating attribute"For a given meeting object, this attribute specifies the Platform for Internet Content Selection (PICS) rating for the : meetingRatingldapDisplayName: meetingRatingattributeId: 1.2.840.113556.1.4.584attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc8d-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingRecurrence XE "meetingRecurrence attribute"For a given meeting object, this attribute specifies the recurrence parameters for the meeting, for example, "Every weekday, 6/1/2006–6/1/2007". The semantics of this attribute are not determined by Active Directory but by the application that uses the : meetingRecurrenceldapDisplayName: meetingRecurrenceattributeId: 1.2.840.113556.1.4.586attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc8f-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingScope XE "meetingScope attribute"For a given meeting object, this attribute specifies the scope of the meeting (for example, global or local). The semantics of this attribute are not determined by Active Directory but by the application that uses the : meetingScopeldapDisplayName: meetingScopeattributeId: 1.2.840.113556.1.4.581attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc8a-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingStartTime XE "meetingStartTime attribute"For a given meeting object, this attribute specifies the start date and time of the : meetingStartTimeldapDisplayName: meetingStartTimeattributeId: 1.2.840.113556.1.4.587attributeSyntax: 2.5.5.11omSyntax: 23isSingleValued: FALSEschemaIdGuid: 11b6cc90-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingType XE "meetingType attribute"For a given meeting object, this attribute specifies the type of the meeting. The semantics of this attribute are not determined by Active Directory but by the application that uses the : meetingTypeldapDisplayName: meetingTypeattributeId: 1.2.840.113556.1.4.571attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc82-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute meetingURL XE "meetingURL attribute"For a given meeting object, this attribute specifies the URL for the : meetingURLldapDisplayName: meetingURLattributeId: 1.2.840.113556.1.4.583attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc8c-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute member XE "member attribute"For a given group object, this attribute specifies the list of objects that belong to the group, except for user accounts whose primaryGroupID specifies the given group object. Those user accounts are members of the group, although they are not reflected in this attribute. For more information, refer to primaryGroupID [MS-ADA3] section 2.: MemberldapDisplayName: memberattributeId: 2.5.4.31attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf9679c0-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: bc0ac240-79a9-11d0-9020-00c04fc2d4cflinkID: 2mapiID: 32777isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute memberNisNetgroup XE "memberNisNetgroup attribute"For a given group object, this attribute specifies the list of netgroups that are members of this : MemberNisNetgroupldapDisplayName: memberNisNetgroupattributeId: 1.3.6.1.1.1.1.13attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 0f6a17dc-53e5-4be8-9442-8f3ce2f9012asystemOnly: FALSEsearchFlags: 0rangeUpper: 153600Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute memberOf XE "memberOf attribute"For a given user or group object, this attribute specifies the distinguished names of the groups to which this object belongs, except for a user object's primary group. The user object's primary group is specified by the primaryGroupID attribute. The user is a member of the group specified by the primaryGroupID attribute, although this is not reflected in the memberOf attribute. For more information, refer to primaryGroupID [MS-ADA3] section 2.: Is-Member-Of-DLldapDisplayName: memberOfattributeId: 1.2.840.113556.1.2.102attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967991-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fCOPYattributeSecurityGuid: bc0ac240-79a9-11d0-9020-00c04fc2d4cflinkID: 3mapiID: 32776systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute memberUid XE "memberUid attribute"For a given group object, this attribute specifies the logon names of the members of the : MemberUidldapDisplayName: memberUidattributeId: 1.3.6.1.1.1.1.12attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 03dab236-672e-4f61-ab64-f77d2dc2ffabsystemOnly: FALSEsearchFlags: 0rangeUpper: 256000Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mhsORAddress XE "mhsORAddress attribute"For a given user or contact object, this attribute specifies the X.400 address [X400] of the individual represented by that : MHS-OR-AddressldapDisplayName: mhsORAddressattributeId: 1.2.840.113556.1.4.650attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0296c122-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute middleName XE "middleName attribute"For a given user or contact object, this attribute specifies the middle name of the individual represented by that : Other-NameldapDisplayName: middleNameattributeId: 2.16.840.1.113730.3.1.34attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679f2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute minPwdAge XE "minPwdAge attribute"For a given security principle, this attribute specifies the minimum amount of time that a password can be used. It is stored as a negative FILETIME, which represents a period of time expressed in a negative number of 100-nanosecond time slices. For example, a period of 20 minutes is represented as:-12000000000cn: Min-Pwd-AgeldapDisplayName: minPwdAgeattributeId: 1.2.840.113556.1.4.78attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679c2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute minPwdLength XE "minPwdLength attribute"For a given security principle, this attribute specifies the minimum number of characters that a password has to : Min-Pwd-LengthldapDisplayName: minPwdLengthattributeId: 1.2.840.113556.1.4.79attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679c3-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute minTicketAge XE "minTicketAge attribute"For a given security principle, this attribute specifies the minimum time period (in hours) that a user's TGT can be used for Kerberos authentication before a request can be made to renew the : Min-Ticket-AgeldapDisplayName: minTicketAgeattributeId: 1.2.840.113556.1.4.80attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679c4-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute mobile XE "mobile attribute"For a given user or contact object, this attribute specifies the primary mobile phone number of the individual represented by that : Phone-Mobile-PrimaryldapDisplayName: mobileattributeId: 0.9.2342.19200300.100.1.41attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ffa3-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14876systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute modifiedCount XE "modifiedCount attribute"This attribute specifies the NetLogon change log serial number, as specified in [MS-SAMR] section 2.2.4.: Modified-CountldapDisplayName: modifiedCountattributeId: 1.2.840.113556.1.4.168attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679c5-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.In Windows 2000 Server, attribute attributeSecurityGuid is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute modifiedCountAtLastProm XE "modifiedCountAtLastProm attribute"This attribute specifies the NetLogon change log serial number at the last update, as specified in [MS-SAMR] section 2.2.4.: Modified-Count-At-Last-PromldapDisplayName: modifiedCountAtLastPromattributeId: 1.2.840.113556.1.4.81attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679c6-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute modifyTimeStamp XE "modifyTimeStamp attribute"For a given object, this attribute specifies the date when that object was last : Modify-Time-StampldapDisplayName: modifyTimeStampattributeId: 2.5.18.2attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 9a7ad94a-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute moniker XE "moniker attribute"For a given Component Object Model (COM) object, this attribute specifies the name or path location for that COM : MonikerldapDisplayName: monikerattributeId: 1.2.840.113556.1.4.82attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf9679c7-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute monikerDisplayName XE "monikerDisplayName attribute"For a given COM object, this attribute specifies the display name of that COM : Moniker-Display-NameldapDisplayName: monikerDisplayNameattributeId: 1.2.840.113556.1.4.83attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679c8-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute moveTreeState XE "moveTreeState attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Move-Tree-StateldapDisplayName: moveTreeStateattributeId: 1.2.840.113556.1.4.1305attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 1f2ac2c8-3b71-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-DS-ConsistencyChildCount XE "mS-DS-ConsistencyChildCount attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-DS-Consistency-Child-CountldapDisplayName: mS-DS-ConsistencyChildCountattributeId: 1.2.840.113556.1.4.1361attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 178b7bc2-b63a-11d2-90e1-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-DS-ConsistencyGuid XE "mS-DS-ConsistencyGuid attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-DS-Consistency-GuidldapDisplayName: mS-DS-ConsistencyGuidattributeId: 1.2.840.113556.1.4.1360attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 23773dc2-b63a-11d2-90e1-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-DS-CreatorSID XE "mS-DS-CreatorSID attribute"For a given object, this attribute specifies the security identifier (SID), as defined in [MS-DTYP] section 2.4.2, of the account that created the : MS-DS-Creator-SIDldapDisplayName: mS-DS-CreatorSIDattributeId: 1.2.840.113556.1.4.1410attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: c5e60132-1480-11d3-91c1-0000f87a57d4systemOnly: TRUEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ms-DS-MachineAccountQuota XE "ms-DS-MachineAccountQuota attribute"For a given security principle, this attribute specifies, the quota of machine accounts that can be allocated, as specified in [MS-ADTS] section 6.1.1.: MS-DS-Machine-Account-QuotaldapDisplayName: ms-DS-MachineAccountQuotaattributeId: 1.2.840.113556.1.4.1411attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d064fb68-1480-11d3-91c1-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute mS-DS-ReplicatesNCReason XE "mS-DS-ReplicatesNCReason attribute"This attribute specifies the ntdsConnection object that indicates the connection as used by the Knowledge Consistency Checker (KCC) in the replication topology, as specified in [MS-ADTS] section 6.1.1.2.2.1.2.1.: MS-DS-Replicates-NC-ReasonldapDisplayName: mS-DS-ReplicatesNCReasonattributeId: 1.2.840.113556.1.4.1408attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 0ea12b84-08b3-11d3-91bc-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ms-net-ieee-80211-GP-PolicyData XE "ms-net-ieee-80211-GP-PolicyData attribute"This attribute contains all the settings and data that comprise a group policy configuration for 802.11 wireless : ms-net-ieee-80211-GP-PolicyDataldapDisplayName: ms-net-ieee-80211-GP-PolicyDataattributeId: 1.2.840.113556.1.4.1952attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9c1495a5-4d76-468e-991e-1433b0a67855systemOnly: FALSEsearchFlags: 0rangeUpper: 4194304systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute ms-net-ieee-80211-GP-PolicyGUID XE "ms-net-ieee-80211-GP-PolicyGUID attribute"This attribute contains a GUID that identifies a specific 802.11 group policy object on the domain. GUID is defined in [MS-DTYP] section 2.3.: ms-net-ieee-80211-GP-PolicyGUIDldapDisplayName: ms-net-ieee-80211-GP-PolicyGUIDattributeId: 1.2.840.113556.1.4.1951attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 35697062-1eaf-448b-ac1e-388e0be4fdeesystemOnly: FALSEsearchFlags: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute ms-net-ieee-80211-GP-PolicyReserved XE "ms-net-ieee-80211-GP-PolicyReserved attribute"This attribute is reserved for future : ms-net-ieee-80211-GP-PolicyReservedldapDisplayName: ms-net-ieee-80211-GP-PolicyReservedattributeId: 1.2.840.113556.1.4.1953attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 0f69c62e-088e-4ff5-a53a-e923cec07c0asystemOnly: FALSEsearchFlags: 0rangeUpper: 4194304systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute ms-net-ieee-8023-GP-PolicyData XE "ms-net-ieee-8023-GP-PolicyData attribute"This attribute contains all the settings and data that comprise a group policy configuration for 802.3 wired : ms-net-ieee-8023-GP-PolicyDataldapDisplayName: ms-net-ieee-8023-GP-PolicyDataattributeId: 1.2.840.113556.1.4.1955attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8398948b-7457-4d91-bd4d-8d7ed669c9f7systemOnly: FALSEsearchFlags: 0rangeUpper: 1048576systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute ms-net-ieee-8023-GP-PolicyGUID XE "ms-net-ieee-8023-GP-PolicyGUID attribute"This attribute contains a GUID that identifies a specific 802.3 group policy object on the : ms-net-ieee-8023-GP-PolicyGUIDldapDisplayName: ms-net-ieee-8023-GP-PolicyGUIDattributeId: 1.2.840.113556.1.4.1954attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 94a7b05a-b8b2-4f59-9c25-39e69baa1684systemOnly: FALSEsearchFlags: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute ms-net-ieee-8023-GP-PolicyReserved XE "ms-net-ieee-8023-GP-PolicyReserved attribute"This attribute is reserved for future : ms-net-ieee-8023-GP-PolicyReservedldapDisplayName: ms-net-ieee-8023-GP-PolicyReservedattributeId: 1.2.840.113556.1.4.1956attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: d3c527c7-2606-4deb-8cfd-18426feec8cesystemOnly: FALSEsearchFlags: 0rangeUpper: 1048576systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Alias XE "mS-SQL-Alias attribute"This attribute is used by Microsoft SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AliasldapDisplayName: mS-SQL-AliasattributeId: 1.2.840.113556.1.4.1395attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: e0c6baae-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-AllowAnonymousSubscription XE "mS-SQL-AllowAnonymousSubscription attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowAnonymousSubscriptionldapDisplayName: mS-SQL-AllowAnonymousSubscriptionattributeId: 1.2.840.113556.1.4.1394attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: db77be4a-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-AllowImmediateUpdatingSubscription XE "mS-SQL-AllowImmediateUpdatingSubscription attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowImmediateUpdatingSubscriptionldapDisplayName: mS-SQL-AllowImmediateUpdatingSubscriptionattributeId: 1.2.840.113556.1.4.1404attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c4186b6e-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-AllowKnownPullSubscription XE "mS-SQL-AllowKnownPullSubscription attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowKnownPullSubscriptionldapDisplayName: mS-SQL-AllowKnownPullSubscriptionattributeId: 1.2.840.113556.1.4.1403attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c3bb7054-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-AllowQueuedUpdatingSubscription XE "mS-SQL-AllowQueuedUpdatingSubscription attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowQueuedUpdatingSubscriptionldapDisplayName: mS-SQL-AllowQueuedUpdatingSubscriptionattributeId: 1.2.840.113556.1.4.1405attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c458ca80-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-AllowSnapshotFilesFTPDownloading XE "mS-SQL-AllowSnapshotFilesFTPDownloading attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowSnapshotFilesFTPDownloadingldapDisplayName: mS-SQL-AllowSnapshotFilesFTPDownloadingattributeId: 1.2.840.113556.1.4.1406attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c49b8be8-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-AppleTalk XE "mS-SQL-AppleTalk attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AppleTalkldapDisplayName: mS-SQL-AppleTalkattributeId: 1.2.840.113556.1.4.1378attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8fda89f4-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Applications XE "mS-SQL-Applications attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-ApplicationsldapDisplayName: mS-SQL-ApplicationsattributeId: 1.2.840.113556.1.4.1400attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: fbcda2ea-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Build XE "mS-SQL-Build attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-BuildldapDisplayName: mS-SQL-BuildattributeId: 1.2.840.113556.1.4.1368attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 603e94c4-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-CharacterSet XE "mS-SQL-CharacterSet attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-CharacterSetldapDisplayName: mS-SQL-CharacterSetattributeId: 1.2.840.113556.1.4.1370attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 696177a6-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Clustered XE "mS-SQL-Clustered attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-ClusteredldapDisplayName: mS-SQL-ClusteredattributeId: 1.2.840.113556.1.4.1373attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7778bd90-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-ConnectionURL XE "mS-SQL-ConnectionURL attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-ConnectionURLldapDisplayName: mS-SQL-ConnectionURLattributeId: 1.2.840.113556.1.4.1383attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a92d23da-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Contact XE "mS-SQL-Contact attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-ContactldapDisplayName: mS-SQL-ContactattributeId: 1.2.840.113556.1.4.1365attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4f6cbdd8-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-CreationDate XE "mS-SQL-CreationDate attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-CreationDateldapDisplayName: mS-SQL-CreationDateattributeId: 1.2.840.113556.1.4.1397attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ede14754-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Database XE "mS-SQL-Database attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-DatabaseldapDisplayName: mS-SQL-DatabaseattributeId: 1.2.840.113556.1.4.1393attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: d5a0dbdc-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Description XE "mS-SQL-Description attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-DescriptionldapDisplayName: mS-SQL-DescriptionattributeId: 1.2.840.113556.1.4.1390attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8386603c-ccef-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-GPSHeight XE "mS-SQL-GPSHeight attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-GPSHeightldapDisplayName: mS-SQL-GPSHeightattributeId: 1.2.840.113556.1.4.1387attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bcdd4f0e-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-GPSLatitude XE "mS-SQL-GPSLatitude attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-GPSLatitudeldapDisplayName: mS-SQL-GPSLatitudeattributeId: 1.2.840.113556.1.4.1385attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b222ba0e-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-GPSLongitude XE "mS-SQL-GPSLongitude attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-GPSLongitudeldapDisplayName: mS-SQL-GPSLongitudeattributeId: 1.2.840.113556.1.4.1386attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b7577c94-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-InformationDirectory XE "mS-SQL-InformationDirectory attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-InformationDirectoryldapDisplayName: mS-SQL-InformationDirectoryattributeId: 1.2.840.113556.1.4.1392attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: d0aedb2e-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-InformationURL XE "mS-SQL-InformationURL attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-InformationURLldapDisplayName: mS-SQL-InformationURLattributeId: 1.2.840.113556.1.4.1382attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a42cd510-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Keywords XE "mS-SQL-Keywords attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-KeywordsldapDisplayName: mS-SQL-KeywordsattributeId: 1.2.840.113556.1.4.1401attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 01e9a98a-ccef-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Language XE "mS-SQL-Language attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-LanguageldapDisplayName: mS-SQL-LanguageattributeId: 1.2.840.113556.1.4.1389attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c57f72f4-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-LastBackupDate XE "mS-SQL-LastBackupDate attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-LastBackupDateldapDisplayName: mS-SQL-LastBackupDateattributeId: 1.2.840.113556.1.4.1398attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f2b6abca-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-LastDiagnosticDate XE "mS-SQL-LastDiagnosticDate attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-LastDiagnosticDateldapDisplayName: mS-SQL-LastDiagnosticDateattributeId: 1.2.840.113556.1.4.1399attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f6d6dd88-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-LastUpdatedDate XE "mS-SQL-LastUpdatedDate attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-LastUpdatedDateldapDisplayName: mS-SQL-LastUpdatedDateattributeId: 1.2.840.113556.1.4.1381attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9fcc43d4-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Location XE "mS-SQL-Location attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-LocationldapDisplayName: mS-SQL-LocationattributeId: 1.2.840.113556.1.4.1366attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 561c9644-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Memory XE "mS-SQL-Memory attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-MemoryldapDisplayName: mS-SQL-MemoryattributeId: 1.2.840.113556.1.4.1367attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 5b5d448c-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-MultiProtocol XE "mS-SQL-MultiProtocol attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-MultiProtocolldapDisplayName: mS-SQL-MultiProtocolattributeId: 1.2.840.113556.1.4.1375attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8157fa38-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Name XE "mS-SQL-Name attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-NameldapDisplayName: mS-SQL-NameattributeId: 1.2.840.113556.1.4.1363attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3532dfd8-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-NamedPipe XE "mS-SQL-NamedPipe attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-NamedPipeldapDisplayName: mS-SQL-NamedPipeattributeId: 1.2.840.113556.1.4.1374attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7b91c840-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-PublicationURL XE "mS-SQL-PublicationURL attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-PublicationURLldapDisplayName: mS-SQL-PublicationURLattributeId: 1.2.840.113556.1.4.1384attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ae0c11b8-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Publisher XE "mS-SQL-Publisher attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-PublisherldapDisplayName: mS-SQL-PublisherattributeId: 1.2.840.113556.1.4.1402attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c1676858-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-RegisteredOwner XE "mS-SQL-RegisteredOwner attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-RegisteredOwnerldapDisplayName: mS-SQL-RegisteredOwnerattributeId: 1.2.840.113556.1.4.1364attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 48fd44ea-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-ServiceAccount XE "mS-SQL-ServiceAccount attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-ServiceAccountldapDisplayName: mS-SQL-ServiceAccountattributeId: 1.2.840.113556.1.4.1369attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 64933a3e-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Size XE "mS-SQL-Size attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-SizeldapDisplayName: mS-SQL-SizeattributeId: 1.2.840.113556.1.4.1396attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: e9098084-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-SortOrder XE "mS-SQL-SortOrder attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-SortOrderldapDisplayName: mS-SQL-SortOrderattributeId: 1.2.840.113556.1.4.1371attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6ddc42c0-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-SPX XE "mS-SQL-SPX attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-SPXldapDisplayName: mS-SQL-SPXattributeId: 1.2.840.113556.1.4.1376attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 86b08004-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Status XE "mS-SQL-Status attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-StatusldapDisplayName: mS-SQL-StatusattributeId: 1.2.840.113556.1.4.1380attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 9a7d4770-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-TCPIP XE "mS-SQL-TCPIP attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-TCPIPldapDisplayName: mS-SQL-TCPIPattributeId: 1.2.840.113556.1.4.1377attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8ac263a6-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-ThirdParty XE "mS-SQL-ThirdParty attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-ThirdPartyldapDisplayName: mS-SQL-ThirdPartyattributeId: 1.2.840.113556.1.4.1407attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c4e311fc-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Type XE "mS-SQL-Type attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-TypeldapDisplayName: mS-SQL-TypeattributeId: 1.2.840.113556.1.4.1391attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ca48eba8-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-UnicodeSortOrder XE "mS-SQL-UnicodeSortOrder attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-UnicodeSortOrderldapDisplayName: mS-SQL-UnicodeSortOrderattributeId: 1.2.840.113556.1.4.1372attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 72dc918a-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Version XE "mS-SQL-Version attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-VersionldapDisplayName: mS-SQL-VersionattributeId: 1.2.840.113556.1.4.1388attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c07cc1d0-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mS-SQL-Vines XE "mS-SQL-Vines attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-VinesldapDisplayName: mS-SQL-VinesattributeId: 1.2.840.113556.1.4.1379attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 94c56394-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msAuthz-CentralAccessPolicyID XE "msAuthz-CentralAccessPolicyID attribute"For a Central Access Policy, this attribute defines a GUID that can be used to identify the set of policies when applied to a : ms-Authz-Central-Access-Policy-IDldapDisplayName: msAuthz-CentralAccessPolicyIDattributeId: 1.2.840.113556.1.4.2154attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 62f29b60-be74-4630-9456-2f6691993a86systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msAuthz-EffectiveSecurityPolicy XE "msAuthz-EffectiveSecurityPolicy attribute"For a central access rule, this attribute defines the permission that is applying to the target resources on the central access : ms-Authz-Effective-Security-PolicyldapDisplayName: msAuthz-EffectiveSecurityPolicyattributeId: 1.2.840.113556.1.4.2150attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 07831919-8f94-4fb6-8a42-91545dccdad3systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msAuthz-LastEffectiveSecurityPolicy XE "msAuthz-LastEffectiveSecurityPolicy attribute"For a central access policy entry (CAPE), this attribute defines the security policy that was last applied to the objects that the CAPE is applied : ms-Authz-Last-Effective-Security-PolicyldapDisplayName: msAuthz-LastEffectiveSecurityPolicyattributeId: 1.2.840.113556.1.4.2152attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 8e1685c6-3e2f-48a2-a58d-5af0ea789fa0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msAuthz-MemberRulesInCentralAccessPolicy XE "msAuthz-MemberRulesInCentralAccessPolicy attribute"For a central access policy, this attribute identifies the central access rules that make up the : ms-Authz-Member-Rules-In-Central-Access-PolicyldapDisplayName: msAuthz-MemberRulesInCentralAccessPolicyattributeId: 1.2.840.113556.1.4.2155attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 57f22f7a-377e-42c3-9872-cec6f21d2e3elinkID: 2184systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msAuthz-MemberRulesInCentralAccessPolicyBL XE "msAuthz-MemberRulesInCentralAccessPolicyBL attribute"This attribute is the back link for the msAuthz-MemberRulesInCentralAccessPolicy attribute. For a central access rule object, this attribute references one or more central access policies that point to : ms-Authz-Member-Rules-In-Central-Access-Policy-BLldapDisplayName: msAuthz-MemberRulesInCentralAccessPolicyBLattributeId: 1.2.840.113556.1.4.2156attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 516e67cf-fedd-4494-bb3a-bc506a948891linkID: 2185systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msAuthz-ProposedSecurityPolicy XE "msAuthz-ProposedSecurityPolicy attribute"This attribute defines, for a central access policy entry (CAPE), the proposed security policy of the objects that the CAPE is applied : ms-Authz-Proposed-Security-PolicyldapDisplayName: msAuthz-ProposedSecurityPolicyattributeId: 1.2.840.113556.1.4.2151attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: b946bece-09b5-4b6a-b25a-4b63a330e80esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msAuthz-ResourceCondition XE "msAuthz-ResourceCondition attribute"For a central access rule, this attribute is an expression that identifies the scope of the target resource to which the policy : ms-Authz-Resource-ConditionldapDisplayName: msAuthz-ResourceConditionattributeId: 1.2.840.113556.1.4.2153attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 80997877-f874-4c68-864d-6e508a83bdbdsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msCOM-DefaultPartitionLink XE "msCOM-DefaultPartitionLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-DefaultPartitionLinkldapDisplayName: msCOM-DefaultPartitionLinkattributeId: 1.2.840.113556.1.4.1427attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 998b10f7-aa1a-4364-b867-753d197fe670systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msCOM-ObjectId XE "msCOM-ObjectId attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-ObjectIdldapDisplayName: msCOM-ObjectIdattributeId: 1.2.840.113556.1.4.1428attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 430f678b-889f-41f2-9843-203b5a65572fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msCOM-PartitionLink XE "msCOM-PartitionLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-PartitionLinkldapDisplayName: msCOM-PartitionLinkattributeId: 1.2.840.113556.1.4.1423attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 09abac62-043f-4702-ac2b-6ca15eee5754systemOnly: FALSEsearchFlags: 0linkID: 1040systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msCOM-PartitionSetLink XE "msCOM-PartitionSetLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-PartitionSetLinkldapDisplayName: msCOM-PartitionSetLinkattributeId: 1.2.840.113556.1.4.1424attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 67f121dc-7d02-4c7d-82f5-9ad4c950ac34systemOnly: TRUEsearchFlags: 0linkID: 1041systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msCOM-UserLink XE "msCOM-UserLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-UserLinkldapDisplayName: msCOM-UserLinkattributeId: 1.2.840.113556.1.4.1425attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9e6f3a4d-242c-4f37-b068-36b57f9fc852systemOnly: TRUEsearchFlags: 0linkID: 1049systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msCOM-UserPartitionSetLink XE "msCOM-UserPartitionSetLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-UserPartitionSetLinkldapDisplayName: msCOM-UserPartitionSetLinkattributeId: 1.2.840.113556.1.4.1426attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 8e940c8a-e477-4367-b08d-ff2ff942dcd7systemOnly: FALSEsearchFlags: 0linkID: 1048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mscopeId XE "mscopeId attribute"For a given computer object that is a Dynamic Host Configuration Protocol (DHCP) server, this attribute specifies that there is a multicast scope on the DHCP server represented by that : Mscope-IdldapDisplayName: mscopeIdattributeId: 1.2.840.113556.1.4.716attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: TRUEschemaIdGuid: 963d2751-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-Commentv2 XE "msDFS-Commentv2 attribute"A comment associated with a Distributed File System (DFS) root or : ms-DFS-Comment-v2ldapDisplayName: msDFS-Commentv2attributeId: 1.2.840.113556.1.4.2036attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b786cec9-61fd-4523-b2c1-5ceb3860bb32isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32766systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-GenerationGUIDv2 XE "msDFS-GenerationGUIDv2 attribute"This attribute is updated each time the entry that contains this attribute is : ms-DFS-Generation-GUID-v2ldapDisplayName: msDFS-GenerationGUIDv2attributeId: 1.2.840.113556.1.4.2032attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 35b8b3d9-c58f-43d6-930e-5040f2f1a781isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-LastModifiedv2 XE "msDFS-LastModifiedv2 attribute"This attribute is updated on each write to the entry that contains the : ms-DFS-Last-Modified-v2ldapDisplayName: msDFS-LastModifiedv2attributeId: 1.2.840.113556.1.4.2034attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 3c095e8a-314e-465b-83f5-ab8277bcf29bisMemberOfPartialAttributeSet: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-LinkIdentityGUIDv2 XE "msDFS-LinkIdentityGUIDv2 attribute"This attribute is set only when the link is : ms-DFS-Link-Identity-GUID-v2ldapDisplayName: msDFS-LinkIdentityGUIDv2attributeId: 1.2.840.113556.1.4.2041attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: edb027f3-5726-4dee-8d4e-dbf07e1ad1f1isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-LinkPathv2 XE "msDFS-LinkPathv2 attribute"This attribute specifies the DFS link path relative to the DFS root target : ms-DFS-Link-Path-v2ldapDisplayName: msDFS-LinkPathv2attributeId: 1.2.840.113556.1.4.2039attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 86b021f6-10ab-40a2-a252-1dc0cc3be6a9 isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32766systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-LinkSecurityDescriptorv2 XE "msDFS-LinkSecurityDescriptorv2 attribute"A security descriptor of the DFS link's reparse point on the file : ms-DFS-Link-Security-Descriptor-v2ldapDisplayName: msDFS-LinkSecurityDescriptorv2attributeId: 1.2.840.113556.1.4.2040attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEschemaIdGuid: 57cf87f7-3426-4841-b322-02b3b6e9eba8isMemberOfPartialAttributeSet: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-NamespaceIdentityGUIDv2 XE "msDFS-NamespaceIdentityGUIDv2 attribute"A GUID to identify the DFS : ms-DFS-Namespace-Identity-GUID-v2ldapDisplayName: msDFS-NamespaceIdentityGUIDv2attributeId: 1.2.840.113556.1.4.2033attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 200432ce-ec5f-4931-a525-d7f4afe34e68isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-Propertiesv2 XE "msDFS-Propertiesv2 attribute"Properties associated with DFS root/: ms-DFS-Properties-v2ldapDisplayName: msDFS-Propertiesv2attributeId: 1.2.840.113556.1.4.2037attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0c3e5bc5-eb0e-40f5-9b53-334e958dffdbisMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-SchemaMajorVersion XE "msDFS-SchemaMajorVersion attribute"Major version of the schema of DFS : ms-DFS-Schema-Major-VersionldapDisplayName: msDFS-SchemaMajorVersionattributeId: 1.2.840.113556.1.4.2030attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ec6d7855-704a-4f61-9aa6-c49a7c1d54c7isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 2rangeUpper: 2systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-SchemaMinorVersion XE "msDFS-SchemaMinorVersion attribute"Minor version of the schema of DFS : ms-DFS-Schema-Minor-VersionldapDisplayName: msDFS-SchemaMinorVersionattributeId: 1.2.840.113556.1.4.2031attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fef9a725-e8f1-43ab-bd86-6a0115ce9e38isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-ShortNameLinkPathv2 XE "msDFS-ShortNameLinkPathv2 attribute"The short name DFS link path relative to the DFS root target : ms-DFS-Short-Name-Link-Path-v2ldapDisplayName: msDFS-ShortNameLinkPathv2attributeId: 1.2.840.113556.1.4.2042attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2d7826f0-4cf7-42e9-a039-1110e0d9ca99isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32766systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-TargetListv2 XE "msDFS-TargetListv2 attribute"Targets corresponding to DFS root/: ms-DFS-Target-List-v2ldapDisplayName: msDFS-TargetListv2attributeId: 1.2.840.113556.1.4.2038attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 6ab126c6-fa41-4b36-809e-7ca91610d48fisMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2097152systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFS-Ttlv2 XE "msDFS-Ttlv2 attribute"The Time to Live (TTL) associated with a DFS root or link. This attribute is used at DFS referral : ms-DFS-Ttl-v2ldapDisplayName: msDFS-Ttlv2attributeId: 1.2.840.113556.1.4.2035attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ea944d31-864a-4349-ada5-062e2c614f5eisMemberOfPartialAttributeSet: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-CachePolicy XE "msDFSR-CachePolicy attribute"This attribute is reserved for future : ms-DFSR-CachePolicyldapDisplayName: msDFSR-CachePolicyattributeId: 1.2.840.113556.1.6.13.3.29attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: db7a08e7-fc76-4569-a45f-f5ecb66a88b5searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-CommonStagingPath XE "msDFSR-CommonStagingPath attribute"This attribute is reserved for future : ms-DFSR-CommonStagingPathldapDisplayName: msDFSR-CommonStagingPathattributeId: 1.2.840.113556.1.6.13.3.38attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 936eac41-d257-4bb9-bd55-f310a3cf09adsearchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-CommonStagingSizeInMb XE "msDFSR-CommonStagingSizeInMb attribute"This attribute is reserved for future : ms-DFSR-CommonStagingSizeInMbldapDisplayName: msDFSR-CommonStagingSizeInMbattributeId: 1.2.840.113556.1.6.13.3.39attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 135eb00e-4846-458b-8ea2-a37559afd405searchFlags: 0rangeLower: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-ComputerReference XE "msDFSR-ComputerReference attribute"This attribute is used by the Distributed File System Replication Protocol and contains a forward-link to a computer : ms-DFSR-ComputerReferenceldapDisplayName: msDFSR-ComputerReferenceattributeId: 1.2.840.113556.1.6.13.3.101attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 6c7b5785-3d21-41bf-8a8a-627941544d5asearchFlags: 0linkID: 2050Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-ComputerReferenceBL XE "msDFSR-ComputerReferenceBL attribute"This attribute specifies a back link attribute and contains a value used to indicate a back reference from a computer by the Distributed File System Replication : ms-DFSR-ComputerReferenceBLldapDisplayName: msDFSR-ComputerReferenceBLattributeId: 1.2.840.113556.1.6.13.3.103attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 5eb526d7-d71b-44ae-8cc6-95460052e6acsearchFlags: 0linkID: 2051systemFlags: FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-ConflictPath XE "msDFSR-ConflictPath attribute"This attribute specifies the full path of the conflict directory used by the Distributed File System Replication : ms-DFSR-ConflictPathldapDisplayName: msDFSR-ConflictPathattributeId: 1.2.840.113556.1.6.13.3.7attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5cf0bcc8-60f7-4bff-bda6-aea0344eb151searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-ConflictSizeInMb XE "msDFSR-ConflictSizeInMb attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control the size of the ConflictAndDeleted : ms-DFSR-ConflictSizeInMbldapDisplayName: msDFSR-ConflictSizeInMbattributeId: 1.2.840.113556.1.6.13.3.8attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 9ad33fc9-aacf-4299-bb3e-d1fc6ea88e49searchFlags: 0rangeLower: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-ContentSetGuid XE "msDFSR-ContentSetGuid attribute"This attribute specifies the GUID of a content set in the Distributed File System Replication : ms-DFSR-ContentSetGuidldapDisplayName: msDFSR-ContentSetGuidattributeId: 1.2.840.113556.1.6.13.3.18attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1035a8e1-67a8-4c21-b7bb-031cdf99d7a0searchFlags: 0rangeLower: 16rangeUpper: 16Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-DefaultCompressionExclusionFilter XE "msDFSR-DefaultCompressionExclusionFilter attribute"This attribute specifies a filter string containing extensions of file types not to be : ms-DFSR-DefaultCompressionExclusionFilterldapDisplayName: msDFSR-DefaultCompressionExclusionFilterattributeId: 1.2.840.113556.1.6.13.3.34attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 87811bd5-cd8b-45cb-9f5d-980f3a9e0c97searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-DeletedPath XE "msDFSR-DeletedPath attribute"This attribute specifies the full path of the Deleted : ms-DFSR-DeletedPathldapDisplayName: msDFSR-DeletedPathattributeId: 1.2.840.113556.1.6.13.3.26attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 817cf0b8-db95-4914-b833-5a079ef65764searchFlags: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-DeletedSizeInMb XE "msDFSR-DeletedSizeInMb attribute"This attribute specifies the size (in megabytes) of the Deleted : ms-DFSR-DeletedSizeInMbldapDisplayName: msDFSR-DeletedSizeInMbattributeId: 1.2.840.113556.1.6.13.3.27attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 53ed9ad1-9975-41f4-83f5-0c061a12553asearchFlags: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-DfsLinkTarget XE "msDFSR-DfsLinkTarget attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-DfsLinkTargetldapDisplayName: msDFSR-DfsLinkTargetattributeId: 1.2.840.113556.1.6.13.3.24attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f7b85ba9-3bf9-428f-aab4-2eee6d56f063searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-DfsPath XE "msDFSR-DfsPath attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-DfsPathldapDisplayName: msDFSR-DfsPathattributeId: 1.2.840.113556.1.6.13.3.21attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2cc903e2-398c-443b-ac86-ff6b01eac7basearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-DirectoryFilter XE "msDFSR-DirectoryFilter attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for folder name : ms-DFSR-DirectoryFilterldapDisplayName: msDFSR-DirectoryFilterattributeId: 1.2.840.113556.1.6.13.3.13attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 93c7b477-1f2e-4b40-b7bf-007e8d038ccfsearchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-DisablePacketPrivacy XE "msDFSR-DisablePacketPrivacy attribute"This attribute is reserved for future : ms-DFSR-DisablePacketPrivacyldapDisplayName: msDFSR-DisablePacketPrivacyattributeId: 1.2.840.113556.1.6.13.3.32attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 6a84ede5-741e-43fd-9dd6-aa0f61578621searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-Enabled XE "msDFSR-Enabled attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to identify whether a replicated folder is enabled or : ms-DFSR-EnabledldapDisplayName: msDFSR-EnabledattributeId: 1.2.840.113556.1.6.13.3.9attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 03726ae7-8e7d-4446-8aae-a91657c00993searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-Extension XE "msDFSR-Extension attribute"This attribute is reserved for future : ms-DFSR-ExtensionldapDisplayName: msDFSR-ExtensionattributeId: 1.2.840.113556.1.6.13.3.2attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 78f011ec-a766-4b19-adcf-7b81ed781a4dsearchFlags: 0rangeLower: 0rangeUpper: 65536Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-FileFilter XE "msDFSR-FileFilter attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control file : ms-DFSR-FileFilterldapDisplayName: msDFSR-FileFilterattributeId: 1.2.840.113556.1.6.13.3.12attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: d68270ac-a5dc-4841-a6ac-cd68be38c181searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-Flags XE "msDFSR-Flags attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to reflect : ms-DFSR-FlagsldapDisplayName: msDFSR-FlagsattributeId: 1.2.840.113556.1.6.13.3.16attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fe515695-3f61-45c8-9bfa-19c148c57b09searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-Keywords XE "msDFSR-Keywords attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-KeywordsldapDisplayName: msDFSR-KeywordsattributeId: 1.2.840.113556.1.6.13.3.15attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 048b4692-6227-4b67-a074-c4437083e14bsearchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-MaxAgeInCacheInMin XE "msDFSR-MaxAgeInCacheInMin attribute"This attribute is reserved for future : ms-DFSR-MaxAgeInCacheInMinldapDisplayName: msDFSR-MaxAgeInCacheInMinattributeId: 1.2.840.113556.1.6.13.3.31attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2ab0e48d-ac4e-4afc-83e5-a34240db6198searchFlags: 0rangeUpper: 2147483647Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-MemberReference XE "msDFSR-MemberReference attribute"This attribute specifies a value used by the Distributed File System Replication Protocol as a forward link to the msDFSR-Member object [MS-ADSC].cn: ms-DFSR-MemberReferenceldapDisplayName: msDFSR-MemberReferenceattributeId: 1.2.840.113556.1.6.13.3.100attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 261337aa-f1c3-44b2-bbea-c88d49e6f0c7searchFlags: 0linkID: 2052Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-MemberReferenceBL XE "msDFSR-MemberReferenceBL attribute"This attribute is a back link attribute and contains a value used by the Distributed File System Replication : ms-DFSR-MemberReferenceBLldapDisplayName: msDFSR-MemberReferenceBLattributeId: 1.2.840.113556.1.6.13.3.102attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: adde62c6-1880-41ed-bd3c-30b7d25e14f0searchFlags: 0linkID: 2053systemFlags: FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-MinDurationCacheInMin XE "msDFSR-MinDurationCacheInMin attribute"This attribute is reserved for future : ms-DFSR-MinDurationCacheInMinldapDisplayName: msDFSR-MinDurationCacheInMinattributeId: 1.2.840.113556.1.6.13.3.30attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 4c5d607a-ce49-444a-9862-82a95f5d1fccsearchFlags: 0rangeUpper: 2147483647Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-OnDemandExclusionDirectoryFilter XE "msDFSR-OnDemandExclusionDirectoryFilter attribute"This attribute is reserved for future : ms-DFSR-OnDemandExclusionDirectoryFilterldapDisplayName: msDFSR-OnDemandExclusionDirectoryFilterattributeId: 1.2.840.113556.1.6.13.3.36attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d523aff-9012-49b2-9925-f922a0018656searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-OnDemandExclusionFileFilter XE "msDFSR-OnDemandExclusionFileFilter attribute"This attribute is reserved for future : ms-DFSR-OnDemandExclusionFileFilterldapDisplayName: msDFSR-OnDemandExclusionFileFilterattributeId: 1.2.840.113556.1.6.13.3.35attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a68359dc-a581-4ee6-9015-5382c60f0fb4searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-Options XE "msDFSR-Options attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control optional : ms-DFSR-OptionsldapDisplayName: msDFSR-OptionsattributeId: 1.2.840.113556.1.6.13.3.17attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d6d67084-c720-417d-8647-b696237a114csearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-Options2 XE "msDFSR-Options2 attribute"This attribute is reserved for future : ms-DFSR-Options2ldapDisplayName: msDFSR-Options2attributeId: 1.2.840.113556.1.6.13.3.37attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 11e24318-4ca6-4f49-9afe-e5eb1afa3473searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-Priority XE "msDFSR-Priority attribute"This attribute is reserved for future : ms-DFSR-PriorityldapDisplayName: msDFSR-PriorityattributeId: 1.2.840.113556.1.6.13.3.25attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: eb20e7d6-32ad-42de-b141-16ad2631b01bsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-RdcEnabled XE "msDFSR-RdcEnabled attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control the use of Remote Differential Compression [MS-RDC].cn: ms-DFSR-RdcEnabledldapDisplayName: msDFSR-RdcEnabledattributeId: 1.2.840.113556.1.6.13.3.19attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: e3b44e05-f4a7-4078-a730-f48670a743f8searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-RdcMinFileSizeInKb XE "msDFSR-RdcMinFileSizeInKb attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control the minimum size of files that will then be chunked by Remote Differential Compression [MS-RDC].cn: ms-DFSR-RdcMinFileSizeInKbldapDisplayName: msDFSR-RdcMinFileSizeInKbattributeId: 1.2.840.113556.1.6.13.3.20attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: f402a330-ace5-4dc1-8cc9-74d900bf8ae0searchFlags: 0rangeLower: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-ReadOnly XE "msDFSR-ReadOnly attribute"This attribute specifies whether the content is read-only or read-: ms-DFSR-ReadOnlyldapDisplayName: msDFSR-ReadOnlyattributeId: 1.2.840.113556.1.6.13.3.28attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 5ac48021-e447-46e7-9d23-92c0c6a90dfbsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-ReplicationGroupGuid XE "msDFSR-ReplicationGroupGuid attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to store the replication group : ms-DFSR-ReplicationGroupGuidldapDisplayName: msDFSR-ReplicationGroupGuidattributeId: 1.2.840.113556.1.6.13.3.23attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 2dad8796-7619-4ff8-966e-0a5cc67b287fsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-ReplicationGroupType XE "msDFSR-ReplicationGroupType attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to store the replication group : ms-DFSR-ReplicationGroupTypeldapDisplayName: msDFSR-ReplicationGroupTypeattributeId: 1.2.840.113556.1.6.13.3.10attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: eeed0fc8-1001-45ed-80cc-bbf744930720searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-RootFence XE "msDFSR-RootFence attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for the root directory fence : ms-DFSR-RootFenceldapDisplayName: msDFSR-RootFenceattributeId: 1.2.840.113556.1.6.13.3.22attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 51928e94-2cd8-4abe-b552-e50412444370searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-RootPath XE "msDFSR-RootPath attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for the replicated folder root : ms-DFSR-RootPathldapDisplayName: msDFSR-RootPathattributeId: 1.2.840.113556.1.6.13.3.3attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: d7d5e8c1-e61f-464f-9fcf-20bbe0a2ec54searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-RootSizeInMb XE "msDFSR-RootSizeInMb attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-RootSizeInMbldapDisplayName: msDFSR-RootSizeInMbattributeId: 1.2.840.113556.1.6.13.3.4attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 90b769ac-4413-43cf-ad7a-867142e740a3searchFlags: 0rangeLower: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-Schedule XE "msDFSR-Schedule attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for replication : ms-DFSR-ScheduleldapDisplayName: msDFSR-ScheduleattributeId: 1.2.840.113556.1.6.13.3.14attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 4699f15f-a71f-48e2-9ff5-5897c0759205searchFlags: 0rangeLower: 336rangeUpper: 336Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-StagingCleanupTriggerInPercent XE "msDFSR-StagingCleanupTriggerInPercent attribute"This attribute specifies the staging cleanup trigger in percentage of free disk : ms-DFSR-StagingCleanupTriggerInPercentldapDisplayName: msDFSR-StagingCleanupTriggerInPercentattributeId: 1.2.840.113556.1.6.13.3.40attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d64b9c23-e1fa-467b-b317-6964d744d633searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-StagingPath XE "msDFSR-StagingPath attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for the replicated folder staging : ms-DFSR-StagingPathldapDisplayName: msDFSR-StagingPathattributeId: 1.2.840.113556.1.6.13.3.5attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 86b9a69e-f0a6-405d-99bb-77d977992c2asearchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-StagingSizeInMb XE "msDFSR-StagingSizeInMb attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for the staging directory’s cleanup quota : ms-DFSR-StagingSizeInMbldapDisplayName: msDFSR-StagingSizeInMbattributeId: 1.2.840.113556.1.6.13.3.6attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 250a8f20-f6fc-4559-ae65-e4b24c67aebesearchFlags: 0rangeLower: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-TombstoneExpiryInMin XE "msDFSR-TombstoneExpiryInMin attribute"This attribute is reserved for future : ms-DFSR-TombstoneExpiryInMinldapDisplayName: msDFSR-TombstoneExpiryInMinattributeId: 1.2.840.113556.1.6.13.3.11attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 23e35d4c-e324-4861-a22f-e199140dae00searchFlags: 0rangeLower: 0rangeUpper: 2147483647Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDFSR-Version XE "msDFSR-Version attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-VersionldapDisplayName: msDFSR-VersionattributeId: 1.2.840.113556.1.6.13.3.1attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1a861408-38c3-49ea-ba75-85481a77c655searchFlags: 0rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-DNSKEYRecords XE "msDNS-DNSKEYRecords attribute"This attribute is written onto dnsZone objects. It is used to store DNS state in BLOB : ms-DNS-DNSKEY-RecordsldapDisplayName: msDNS-DNSKEYRecordsattributeId: 1.2.840.113556.1.4.2145attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 28c458f5-602d-4ac9-a77c-b3f1be503a7esystemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeUpper: 10000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-DNSKEYRecordSetTTL XE "msDNS-DNSKEYRecordSetTTL attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-DNSKEY-Record-Set-TTLldapDisplayName: msDNS-DNSKEYRecordSetTTLattributeId: 1.2.840.113556.1.4.2139attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8f4e317f-28d7-442c-a6df-1f491f97b326systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 2592000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-DSRecordAlgorithms XE "msDNS-DSRecordAlgorithms attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-DS-Record-AlgorithmsldapDisplayName: msDNS-DSRecordAlgorithmsattributeId: 1.2.840.113556.1.4.2134attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 5c5b7ad2-20fa-44bb-beb3-34b9c0f65579systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-DSRecordSetTTL XE "msDNS-DSRecordSetTTL attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-DS-Record-Set-TTLldapDisplayName: msDNS-DSRecordSetTTLattributeId: 1.2.840.113556.1.4.2140attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 29869b7c-64c4-42fe-97d5-fbc2fa124160systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 2592000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-IsSigned XE "msDNS-IsSigned attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Is-SignedldapDisplayName: msDNS-IsSignedattributeId: 1.2.840.113556.1.4.2130attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: aa12854c-d8fc-4d5e-91ca-368b8d829beesystemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-KeymasterZones XE "msDNS-KeymasterZones attribute"This attribute is written onto msDNS-ServerSettings objects. It is used to store DNS : ms-DNS-Keymaster-ZonesldapDisplayName: msDNS-KeymasterZonesattributeId: 1.2.840.113556.1.4.2128attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0be0dd3b-041a-418c-ace9-2f17d23e9d42systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-MaintainTrustAnchor XE "msDNS-MaintainTrustAnchor attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Maintain-Trust-AnchorldapDisplayName: msDNS-MaintainTrustAnchorattributeId: 1.2.840.113556.1.4.2133attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 0dc063c1-52d9-4456-9e15-9c2434aafd94systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-NSEC3CurrentSalt XE "msDNS-NSEC3CurrentSalt attribute"This attribute is written onto dnsZone objects. It is used to store DNS : ms-DNS-NSEC3-Current-SaltldapDisplayName: msDNS-NSEC3CurrentSaltattributeId: 1.2.840.113556.1.4.2149attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 387d9432-a6d1-4474-82cd-0a89aae084aesystemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 510systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-NSEC3HashAlgorithm XE "msDNS-NSEC3HashAlgorithm attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-Hash-AlgorithmldapDisplayName: msDNS-NSEC3HashAlgorithmattributeId: 1.2.840.113556.1.4.2136attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ff9e5552-7db7-4138-8888-05ce320a0323systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-NSEC3Iterations XE "msDNS-NSEC3Iterations attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-IterationsldapDisplayName: msDNS-NSEC3IterationsattributeId: 1.2.840.113556.1.4.2138attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80b70aab-8959-4ec0-8e93-126e76df3acasystemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 10000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-NSEC3OptOut XE "msDNS-NSEC3OptOut attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-OptOutldapDisplayName: msDNS-NSEC3OptOutattributeId: 1.2.840.113556.1.4.2132attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7bea2088-8ce2-423c-b191-66ec506b1595systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-NSEC3RandomSaltLength XE "msDNS-NSEC3RandomSaltLength attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-Random-Salt-LengthldapDisplayName: msDNS-NSEC3RandomSaltLengthattributeId: 1.2.840.113556.1.4.2137attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 13361665-916c-4de7-a59d-b1ebbd0de129systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-NSEC3UserSalt XE "msDNS-NSEC3UserSalt attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-User-SaltldapDisplayName: msDNS-NSEC3UserSaltattributeId: 1.2.840.113556.1.4.2148attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: aff16770-9622-4fbc-a128-3088777605b9systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 510systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-ParentHasSecureDelegation XE "msDNS-ParentHasSecureDelegation attribute"This attribute is written onto dnsZone objects. It is used to store DNS : ms-DNS-Parent-Has-Secure-DelegationldapDisplayName: msDNS-ParentHasSecureDelegationattributeId: 1.2.840.113556.1.4.2146attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 285c6964-c11a-499e-96d8-bf7c75a223c6systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-PropagationTime XE "msDNS-PropagationTime attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Propagation-TimeldapDisplayName: msDNS-PropagationTimeattributeId: 1.2.840.113556.1.4.2147attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba340d47-2181-4ca0-a2f6-fae4479dab2asystemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-RFC5011KeyRollovers XE "msDNS-RFC5011KeyRollovers attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-RFC5011-Key-RolloversldapDisplayName: msDNS-RFC5011KeyRolloversattributeId: 1.2.840.113556.1.4.2135attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 27d93c40-065a-43c0-bdd8-cdf2c7d120aasystemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-SecureDelegationPollingPeriod XE "msDNS-SecureDelegationPollingPeriod attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Secure-Delegation-Polling-PeriodldapDisplayName: msDNS-SecureDelegationPollingPeriodattributeId: 1.2.840.113556.1.4.2142attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f6b0f0be-a8e4-4468-8fd9-c3c47b8722f9systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 2592000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-SignatureInceptionOffset XE "msDNS-SignatureInceptionOffset attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Signature-Inception-OffsetldapDisplayName: msDNS-SignatureInceptionOffsetattributeId: 1.2.840.113556.1.4.2141attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 03d4c32e-e217-4a61-9699-7bbc4729a026systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 2592000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-SigningKeyDescriptors XE "msDNS-SigningKeyDescriptors attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Signing-Key-DescriptorsldapDisplayName: msDNS-SigningKeyDescriptorsattributeId: 1.2.840.113556.1.4.2143attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 3443d8cd-e5b6-4f3b-b098-659a0214a079systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeUpper: 10000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-SigningKeys XE "msDNS-SigningKeys attribute"This attribute is written onto dnsZone objects. It is used to store DNS : ms-DNS-Signing-KeysldapDisplayName: msDNS-SigningKeysattributeId: 1.2.840.113556.1.4.2144attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: b7673e6d-cad9-4e9e-b31a-63e8098fdd63systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeUpper: 10000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDNS-SignWithNSEC3 XE "msDNS-SignWithNSEC3 attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Sign-With-NSEC3ldapDisplayName: msDNS-SignWithNSEC3attributeId: 1.2.840.113556.1.4.2131attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c79f2199-6da1-46ff-923c-1f3f800c721esystemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDRM-IdentityCertificate XE "msDRM-IdentityCertificate attribute"For a given user object, this attribute specifies the XrML digital rights management (DRM) certificates for the individual represented by that : MS-DRM-Identity-CertificateldapDisplayName: msDRM-IdentityCertificateattributeId: 1.2.840.113556.1.4.1843attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: e85e1204-3434-41ad-9b56-e2901228fff0searchFlags: 0rangeLower: 1rangeUpper: 10240systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AdditionalDnsHostName XE "msDS-AdditionalDnsHostName attribute"For a given computer object, this attribute specifies additional fully qualified domain names (FQDNs) (1) ([MS-ADTS] section 1.1) of that computer, as specified in [MS-ADTS] section 3.1.: ms-DS-Additional-Dns-Host-NameldapDisplayName: msDS-AdditionalDnsHostNameattributeId: 1.2.840.113556.1.4.1717attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 80863791-dbe9-4eb8-837e-7f0ab55d9ac7systemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 2048attributeSecurityGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cdsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AdditionalSamAccountName XE "msDS-AdditionalSamAccountName attribute"For a given computer object, this attribute specifies the additional Security Accounts Manager (SAM) account names of that computer. For more information, see [MS-ADTS].cn: ms-DS-Additional-Sam-Account-NameldapDisplayName: msDS-AdditionalSamAccountNameattributeId: 1.2.840.113556.1.4.1718attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 975571df-a4d5-429a-9f59-cdc6581d91e6systemOnly: TRUEsearchFlags: fPRESERVEONDELETE| fANR | fATTINDEXrangeLower: 0rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AllowedDNSSuffixes XE "msDS-AllowedDNSSuffixes attribute"For a given Active Directory domain, this attribute specifies the list of DNS suffixes (by their fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1)) allowed to be used to identify computers that are members of that : ms-DS-Allowed-DNS-SuffixesldapDisplayName: msDS-AllowedDNSSuffixesattributeId: 1.2.840.113556.1.4.1710attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 8469441b-9ac4-4e45-8205-bd219dbf672dsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AllowedToActOnBehalfOfOtherIdentity XE "msDS-AllowedToActOnBehalfOfOtherIdentity attribute"This attribute is used for access checks to determine if a requestor has permission to act on the behalf of other identities to services running as this : ms-DS-Allowed-To-Act-On-Behalf-Of-Other-IdentityldapDisplayName: msDS-AllowedToActOnBehalfOfOtherIdentityattributeId: 1.2.840.113556.1.4.2182attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 132096schemaIdGuid: 3f78c3e5-f79a-46bd-a0b8-9d18116ddc79attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AllowedToDelegateTo XE "msDS-AllowedToDelegateTo attribute"For a given computer or user account, this attribute specifies the list of service principal names (SPN) corresponding to Windows services that can act on behalf of the computer or user : ms-DS-Allowed-To-Delegate-ToldapDisplayName: msDS-AllowedToDelegateToattributeId: 1.2.840.113556.1.4.1787attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 800d94d7-b7a1-42a1-b14d-7cae1423d07fsystemOnly: FALSEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AllUsersTrustQuota XE "msDS-AllUsersTrustQuota attribute"For a given Active Directory forest, this attribute specifies the maximum number of trusted domain objects (TDOs) allowed. For more information on the use of this attribute, see [MS-LSAD].cn: MS-DS-All-Users-Trust-QuotaldapDisplayName: msDS-AllUsersTrustQuotaattributeId: 1.2.840.113556.1.4.1789attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d3aa4a5c-4e03-4810-97aa-2b339e7a434bsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AppliesToResourceTypes XE "msDS-AppliesToResourceTypes attribute"For a resource property, this attribute indicates what resource types this resource property applies : ms-DS-Applies-To-Resource-TypesldapDisplayName: msDS-AppliesToResourceTypesattributeId: 1.2.840.113556.1.4.2195attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 693f2006-5764-3d4a-8439-58f04aab4b59systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Approx-Immed-Subordinates XE "msDS-Approx-Immed-Subordinates attribute"For a given object in the directory, this attribute specifies the approximate number of direct descendants. For more information, see [MS-ADTS] section 3.1.1.4.5.15. cn: ms-DS-Approx-Immed-SubordinatesldapDisplayName: msDS-Approx-Immed-SubordinatesattributeId: 1.2.840.113556.1.4.1669attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: e185d243-f6ce-4adb-b496-b0c005d7823csystemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ApproximateLastLogonTimeStampThis attribute specifies the approximate time a user last logged on from the : ms-DS-Approximate-Last-Logon-Time-StampldapDisplayName: msDS-ApproximateLastLogonTimeStampattributeId: 1.2.840.113556.1.4.2262attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: a34f983b-84c6-4f0c-9050-a3a14a1d35a4systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-AssignedAuthNPolicyThis attribute specifies which AuthNPolicy is applied to this : ms-DS-Assigned-AuthN-PolicyldapDisplayName: msDS-AssignedAuthNPolicyattributeId: 1.2.840.113556.1.4.2295attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: b87a0ad8-54f7-49c1-84a0-e64d12853588systemOnly: FALSEsearchFlags: 0linkID: 2212systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-AssignedAuthNPolicyBLThis attribute is the backlink for msDS-: ms-DS-Assigned-AuthN-Policy-BLldapDisplayName: msDS-AssignedAuthNPolicyBLattributeId: 1.2.840.113556.1.4.2296attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 2d131b3c-d39f-4aee-815e-8db4bc1ce7acsystemOnly: TRUEsearchFlags: 0linkID: 2213systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-AssignedAuthNPolicySiloThis attribute specifies the AuthNPolicySilo that a principal is assigned : ms-DS-Assigned-AuthN-Policy-SiloldapDisplayName: msDS-AssignedAuthNPolicySiloattributeId: 1.2.840.113556.1.4.2285attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b23fc141-0df5-4aea-b33d-6cf493077b3fsystemOnly: FALSEsearchFlags: 0linkID: 2202systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-AssignedAuthNPolicySiloBLThis attribute is the backlink for msDS-: ms-DS-Assigned-AuthN-Policy-Silo-BLldapDisplayName: msDS-AssignedAuthNPolicySiloBLattributeId: 1.2.840.113556.1.4.2286attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 33140514-f57a-47d2-8ec4-04c4666600c7systemOnly: TRUEsearchFlags: 0linkID: 2203systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-AuthenticatedAtDC XE "msDS-AuthenticatedAtDC attribute"This attribute specifies the forward link for ms-DS-AuthenticatedTo-Accountlist. For a user, it identifies which DC a user has authenticated : ms-DS-AuthenticatedAt-DCldapDisplayName: msDS-AuthenticatedAtDCattributeId: 1.2.840.113556.1.4.1958attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 3e1ee99c-6604-4489-89d9-84798a89515asystemOnly: FALSEsearchFlags: 0linkID: 2112systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AuthenticatedToAccountlist XE "msDS-AuthenticatedToAccountlist attribute"This attribute specifies the back link for ms-DS-AuthenticatedAt-DC. For a computer, it identifies which users have authenticated to this : ms-DS-AuthenticatedTo-AccountlistldapDisplayName: msDS-AuthenticatedToAccountlistattributeId: 1.2.840.113556.1.4.1957attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e8b2c971-a6df-47bc-8d6f-62770d527aa5systemOnly: TRUEsearchFlags: 0linkID: 2113systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AuthNPolicyEnforcedThis attribute specifies whether the authentication policy is : ms-DS-AuthN-Policy-EnforcedldapDisplayName: msDS-AuthNPolicyEnforcedattributeId: 1.2.840.113556.1.4.2297attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7a560cc2-ec45-44ba-b2d7-21236ad59fd5systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-AuthNPolicySiloEnforcedThis attribute specifies whether the authentication policy silo is : ms-DS-AuthN-Policy-Silo-EnforcedldapDisplayName: msDS-AuthNPolicySiloEnforcedattributeId: 1.2.840.113556.1.4.2298attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: f2f51102-6be0-493d-8726-1546cdbc8771systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-AuthNPolicySiloMembersThis attribute specifies which principals are assigned to the AuthNPolicySilo : ms-DS-AuthN-Policy-Silo-MembersldapDisplayName: msDS-AuthNPolicySiloMembersattributeId: 1.2.840.113556.1.4.2287attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 164d1e05-48a6-4886-a8e9-77a2006e3c77systemOnly: FALSEsearchFlags: 0linkID: 2204systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-AuthNPolicySiloMembersBLThis attribute is the backlink for msDS-: ms-DS-AuthN-Policy-Silo-Members-BLldapDisplayName: msDS-AuthNPolicySiloMembersBLattributeId: 1.2.840.113556.1.4.2288attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 11fccbc7-fbe4-4951-b4b7-addf6f9efd44systemOnly: TRUEsearchFlags: 0linkID: 2205systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-Auxiliary-Classes XE "msDS-Auxiliary-Classes attribute"For a given object, this attribute specifies the list of auxiliary classes that have been dynamically attached to an object. For more information, see [MS-ADTS] section 3.1.1.: ms-DS-Auxiliary-ClassesldapDisplayName: msDS-Auxiliary-ClassesattributeId: 1.2.840.113556.1.4.1458attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: c4af1073-ee50-4be0-b8c0-89a41fe99abesystemOnly: TRUEsearchFlags: fPRESERVEONDELETE attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AzApplicationData XE "msDS-AzApplicationData attribute"This attribute specifies a string that is used by individual applications to store needed : ms-DS-Az-Application-DataldapDisplayName: msDS-AzApplicationDataattributeId: 1.2.840.113556.1.4.1819attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 503fc3e8-1cc6-461a-99a3-9eee04f402a7systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzApplicationName XE "msDS-AzApplicationName attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Application-NameldapDisplayName: msDS-AzApplicationNameattributeId: 1.2.840.113556.1.4.1798attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: db5b0728-6208-4876-83b7-95d3e5695275systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzApplicationVersion XE "msDS-AzApplicationVersion attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Application-VersionldapDisplayName: msDS-AzApplicationVersionattributeId: 1.2.840.113556.1.4.1817attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7184a120-3ac4-47ae-848f-fe0ab20784d4systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzBizRule XE "msDS-AzBizRule attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Biz-RuleldapDisplayName: msDS-AzBizRuleattributeId: 1.2.840.113556.1.4.1801attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 33d41ea8-c0c9-4c92-9494-f104878413fdsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzBizRuleLanguage XE "msDS-AzBizRuleLanguage attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Biz-Rule-LanguageldapDisplayName: msDS-AzBizRuleLanguageattributeId: 1.2.840.113556.1.4.1802attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 52994b56-0e6c-4e07-aa5c-ef9d7f5a0e25systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzClassId XE "msDS-AzClassId attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Class-IDldapDisplayName: msDS-AzClassIdattributeId: 1.2.840.113556.1.4.1816attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 013a7277-5c2d-49ef-a7de-b765b36a3f6fsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 40systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzDomainTimeout XE "msDS-AzDomainTimeout attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Domain-TimeoutldapDisplayName: msDS-AzDomainTimeoutattributeId: 1.2.840.113556.1.4.1795attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6448f56a-ca70-4e2e-b0af-d20e4ce653d0systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzGenerateAudits XE "msDS-AzGenerateAudits attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Generate-AuditsldapDisplayName: msDS-AzGenerateAuditsattributeId: 1.2.840.113556.1.4.1805attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: f90abab0-186c-4418-bb85-88447c87222asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzGenericData XE "msDS-AzGenericData attribute"This attribute specifies AzMan-specific generic : ms-DS-Az-Generic-DataldapDisplayName: msDS-AzGenericDataattributeId: 1.2.840.113556.1.4.1950attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b5f7e349-7a5b-407c-a334-a31c3f538b98systemOnly: FALSEsearchFlags: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzLastImportedBizRulePath XE "msDS-AzLastImportedBizRulePath attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Last-Imported-Biz-Rule-PathldapDisplayName: msDS-AzLastImportedBizRulePathattributeId: 1.2.840.113556.1.4.1803attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 665acb5c-bb92-4dbc-8c59-b3638eab09b3systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzLDAPQuery XE "msDS-AzLDAPQuery attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-LDAP-QueryldapDisplayName: msDS-AzLDAPQueryattributeId: 1.2.840.113556.1.4.1792attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5e53368b-fc94-45c8-9d7d-daf31ee7112dsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 4096systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AzMajorVersion XE "msDS-AzMajorVersion attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Major-VersionldapDisplayName: msDS-AzMajorVersionattributeId: 1.2.840.113556.1.4.1824attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: cfb9adb7-c4b7-4059-9568-1ed9db6b7248systemOnly: FALSEsearchFlags: 0rangeLower: 1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzMinorVersion XE "msDS-AzMinorVersion attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Minor-VersionldapDisplayName: msDS-AzMinorVersionattributeId: 1.2.840.113556.1.4.1825attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ee85ed93-b209-4788-8165-e702f51bfbf3systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzObjectGuid XE "msDS-AzObjectGuid attribute"This attribute specifies the unique and portable identifier of AzMan : ms-DS-Az-Object-GuidldapDisplayName: msDS-AzObjectGuidattributeId: 1.2.840.113556.1.4.1949attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 8491e548-6c38-4365-a732-af041569b02csystemOnly: TRUEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzOperationID XE "msDS-AzOperationID attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Operation-IDldapDisplayName: msDS-AzOperationIDattributeId: 1.2.840.113556.1.4.1800attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: a5f3b553-5d76-4cbe-ba3f-4312152cab18systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzScopeName XE "msDS-AzScopeName attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Scope-NameldapDisplayName: msDS-AzScopeNameattributeId: 1.2.840.113556.1.4.1799attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 515a6b06-2617-4173-8099-d5605df043c6systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzScriptEngineCacheMax XE "msDS-AzScriptEngineCacheMax attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Script-Engine-Cache-MaxldapDisplayName: msDS-AzScriptEngineCacheMaxattributeId: 1.2.840.113556.1.4.1796attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2629f66a-1f95-4bf3-a296-8e9d7b9e30c8systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzScriptTimeout XE "msDS-AzScriptTimeout attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Script-TimeoutldapDisplayName: msDS-AzScriptTimeoutattributeId: 1.2.840.113556.1.4.1797attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 87d0fb41-2c8b-41f6-b972-11fdfd50d6b0systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-AzTaskIsRoleDefinition XE "msDS-AzTaskIsRoleDefinition attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Task-Is-Role-DefinitionldapDisplayName: msDS-AzTaskIsRoleDefinitionattributeId: 1.2.840.113556.1.4.1818attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7b078544-6c82-4fe9-872f-ff48ad2b2e26systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Behavior-Version XE "msDS-Behavior-Version attribute"For a given Active Directory domain or forest, this attribute specifies the domain or forest behavior version. It is a monotonically increasing number that is used to enable certain Active Directory : ms-DS-Behavior-VersionldapDisplayName: msDS-Behavior-VersionattributeId: 1.2.840.113556.1.4.1459attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d31a8757-2447-4545-8081-3bb610cacbf2systemOnly: TRUEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-BridgeHeadServersUsed XE "msDS-BridgeHeadServersUsed attribute"This attribute specifies the list of bridge head servers used by the KCC in the previous : ms-DS-BridgeHead-Servers-UsedldapDisplayName: msDS-BridgeHeadServersUsedattributeId: 1.2.840.113556.1.4.2049attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11linkID: 2160isSingleValued: FALSEshowInAdvancedViewOnly: TRUEschemaIdGuid: 3ced1465-7b71-2541-8780-1e1ea6243a82searchFlags: 0systemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ByteArray XE "msDS-ByteArray attribute"This attribute specifies binary data for a given object. Its use is dependent on the object with which it is associated. cn: ms-DS-Byte-ArrayldapDisplayName: msDS-ByteArrayattributeId: 1.2.840.113556.1.4.1831attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: f0d8972e-dd5b-40e5-a51d-044c7c17ece7systemOnly: FALSEsearchFlags: 0rangeUpper: 1000000Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Cached-Membership XE "msDS-Cached-Membership attribute"This attribute specifies a membership of cached groups and is used during group expansion. For more information, see [MS-SAMR].cn: ms-DS-Cached-MembershipldapDisplayName: msDS-Cached-MembershipattributeId: 1.2.840.113556.1.4.1441attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 69cab008-cdd4-4bc9-bab8-0ff37efe1b20systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-Cached-Membership-Time-Stamp XE "msDS-Cached-Membership-Time-Stamp attribute"This attribute specifies the time stamp of cached groups and is used during group expansion. For more information, see [MS-SAMR].cn: ms-DS-Cached-Membership-Time-StampldapDisplayName: msDS-Cached-Membership-Time-StampattributeId: 1.2.840.113556.1.4.1442attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 3566bf1f-beee-4dcb-8abe-ef89fcfec6c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ClaimAttributeSource XE "msDS-ClaimAttributeSource attribute"For a claim type object, this attribute points to the attribute that will be used as the source for the claim : ms-DS-Claim-Attribute-SourceldapDisplayName: msDS-ClaimAttributeSourceattributeId: 1.2.840.113556.1.4.2099attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: eebc123e-bae6-4166-9e5b-29884a8b76b0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ClaimIsSingleValued XE "msDS-ClaimIsSingleValued attribute"For a claim type object, this attribute identifies whether the claim type or resource property can contain only a single : ms-DS-Claim-Is-Single-ValuedldapDisplayName: msDS-ClaimIsSingleValuedattributeId: 1.2.840.113556.1.4.2160attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: cd789fb9-96b4-4648-8219-ca378161af38systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ClaimIsValueSpaceRestricted XE "msDS-ClaimIsValueSpaceRestricted attribute"For a claim type, this attribute identifies whether a user can enter values in applications other than those described for the msDS-ClaimPossibleValues : ms-DS-Claim-Is-Value-Space-RestrictedldapDisplayName: msDS-ClaimIsValueSpaceRestrictedattributeId: 1.2.840.113556.1.4.2159attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 0c2ce4c7-f1c3-4482-8578-c60d4bb74422systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ClaimPossibleValues XE "msDS-ClaimPossibleValues attribute"For a claim type or resource property object, this attribute describes the values suggested to a user when he or she uses the claim type or resource property in : ms-DS-Claim-Possible-ValuesldapDisplayName: msDS-ClaimPossibleValuesattributeId: 1.2.840.113556.1.4.2097attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 1048576schemaIdGuid: 2e28edee-ed7c-453f-afe4-93bd86f2174fsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ClaimSharesPossibleValuesWith XE "msDS-ClaimSharesPossibleValuesWith attribute"For a claim type object, this attribute indicates that the possible values of the claims issued are defined on the object that this linked attribute points to. If populated, this attribute overrides msDS-ClaimPossibleValues, msDS-ClaimValueType, and msDS-: ms-DS-Claim-Shares-Possible-Values-WithldapDisplayName: msDS-ClaimSharesPossibleValuesWithattributeId: 1.2.840.113556.1.4.2101attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 52c8d13a-ce0b-4f57-892b-18f5a43a2400linkID: 2178systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ClaimSharesPossibleValuesWithBL XE "msDS-ClaimSharesPossibleValuesWithBL attribute"For a claim type object, this attribute indicates that the possible values described in msDS-ClaimPossibleValues are being referenced by other claim type : ms-DS-Claim-Shares-Possible-Values-With-BLldapDisplayName: msDS-ClaimSharesPossibleValuesWithBLattributeId: 1.2.840.113556.1.4.2102attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 54d522db-ec95-48f5-9bbd-1880ebbb2180linkID: 2179systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ClaimSource XE "msDS-ClaimSource attribute"For a claim type, this attribute indicates the source of the claim type. For example, the source can be a : ms-DS-Claim-SourceldapDisplayName: msDS-ClaimSourceattributeId: 1.2.840.113556.1.4.2157attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: fa32f2a6-f28b-47d0-bf91-663e8f910a72systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ClaimSourceType XE "msDS-ClaimSourceType attribute"For a security principal claim type, this attribute lists the type of store the issued claim is sourced : ms-DS-Claim-Source-TypeldapDisplayName: msDS-ClaimSourceTypeattributeId: 1.2.840.113556.1.4.2158attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 92f19c05-8dfa-4222-bbd1-2c4f01487754systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ClaimTypeAppliesToClass XE "msDS-ClaimTypeAppliesToClass attribute"For a claim type object, this linked attribute points to the Active Directory security principal classes for which claims are issued (for example, a link to the user class).cn: ms-DS-Claim-Type-Applies-To-ClassldapDisplayName: msDS-ClaimTypeAppliesToClassattributeId: 1.2.840.113556.1.4.2100attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 6afb0e4c-d876-437c-aeb6-c3e41454c272linkID: 2176systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ClaimValueType XE "msDS-ClaimValueType attribute"For a claim type object, this attribute specifies the value type of the claims : ms-DS-Claim-Value-TypeldapDisplayName: msDS-ClaimValueTypeattributeId: 1.2.840.113556.1.4.2098attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: c66217b9-e48e-47f7-b7d5-6552b8afd619systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-CloudAnchorThis attribute is used by the DirSync engine to specify the object start of authority and to maintain the relationship between on-premises and cloud : ms-DS-Cloud-AnchorldapDisplayName: msDS-CloudAnchorattributeId: 1.2.840.113556.1.4.2273attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 78565e80-03d4-4fe3-afac-8c3bca2f3653systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-cloudExtensionAttribute1This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute1lDAPDisplayName: msDS-cloudExtensionAttribute1attributeID: 1.2.840.113556.1.4.2214attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 9709eaaf-49da-4db2-908a-0446e5eab844attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute2This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute2lDAPDisplayName: msDS-cloudExtensionAttribute2attributeID: 1.2.840.113556.1.4.2215attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: f34ee0ac-c0c1-4ba9-82c9-1a90752f16a5attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute3This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute3lDAPDisplayName: msDS-cloudExtensionAttribute3attributeID: 1.2.840.113556.1.4.2216attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 82f6c81a-fada-4a0d-b0f7-706d46838eb5attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute4This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute4lDAPDisplayName: msDS-cloudExtensionAttribute4attributeID: 1.2.840.113556.1.4.2217attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 9cbf3437-4e6e-485b-b291-22b02554273fattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute5This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute5lDAPDisplayName: msDS-cloudExtensionAttribute5attributeID: 1.2.840.113556.1.4.2218attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 2915e85b-e347-4852-aabb-22e5a651c864attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute6This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute6lDAPDisplayName: msDS-cloudExtensionAttribute6attributeID: 1.2.840.113556.1.4.2219attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 60452679-28e1-4bec-ace3-712833361456attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute7This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute7lDAPDisplayName: msDS-cloudExtensionAttribute7attributeID: 1.2.840.113556.1.4.2220attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 4a7c1319-e34e-40c2-9d00-60ff7890f207attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute8This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute8lDAPDisplayName: msDS-cloudExtensionAttribute8attributeID: 1.2.840.113556.1.4.2221attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 3cd1c514-8449-44ca-81c0-021781800d2aattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute9This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute9lDAPDisplayName: msDS-cloudExtensionAttribute9attributeID: 1.2.840.113556.1.4.2222attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 0a63e12c-3040-4441-ae26-cd95af0d247eattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute10This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute10lDAPDisplayName: msDS-cloudExtensionAttribute10attributeID: 1.2.840.113556.1.4.2223attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 670afcb3-13bd-47fc-90b3-0a527ed81ab7attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute11This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute11lDAPDisplayName: msDS-cloudExtensionAttribute11attributeID: 1.2.840.113556.1.4.2224attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 9e9ebbc8-7da5-42a6-8925-244e12a56e24attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute12This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute12lDAPDisplayName: msDS-cloudExtensionAttribute12attributeID: 1.2.840.113556.1.4.2225attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 3c01c43d-e10b-4fca-92b2-4cf615d5b09aattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute13This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute13lDAPDisplayName: msDS-cloudExtensionAttribute13attributeID: 1.2.840.113556.1.4.2226attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 28be464b-ab90-4b79-a6b0-df437431d036attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute14This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute14lDAPDisplayName: msDS-cloudExtensionAttribute14attributeID: 1.2.840.113556.1.4.2227attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: cebcb6ba-6e80-4927-8560-98feca086a9fattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute15This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute15lDAPDisplayName: msDS-cloudExtensionAttribute15attributeID: 1.2.840.113556.1.4.2228attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: aae4d537-8af0-4daa-9cc6-62eadb84ff03attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute16This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute16lDAPDisplayName: msDS-cloudExtensionAttribute16attributeID: 1.2.840.113556.1.4.2229attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 9581215b-5196-4053-a11e-6ffcafc62c4dattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute17This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute17lDAPDisplayName: msDS-cloudExtensionAttribute17attributeID: 1.2.840.113556.1.4.2230attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 3d3c6dda-6be8-4229-967e-2ff5bb93b4ceattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute18This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute18lDAPDisplayName: msDS-cloudExtensionAttribute18attributeID: 1.2.840.113556.1.4.2231attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 88e73b34-0aa6-4469-9842-6eb01b32a5b5attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute19This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute19lDAPDisplayName: msDS-cloudExtensionAttribute19attributeID: 1.2.840.113556.1.4.2232attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 0975fe99-9607-468a-8e18-c800d3387395attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-cloudExtensionAttribute20This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute20lDAPDisplayName: msDS-cloudExtensionAttribute20attributeID: 1.2.840.113556.1.4.2233attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: f5446328-8b6e-498d-95a8-211748d5acdcattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-CloudIsEnabledThis attribute is used to indicate whether the cloud device registration service is : ms-DS-Cloud-IsEnabledldapDisplayName: msDS-CloudIsEnabledattributeId: 1.2.840.113556.1.4.2275attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 89848328-7c4e-4f6f-a013-28ce3ad282dcsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-CloudIsManagedThis attribute is used to indicate that the device is managed by a cloud mobile device : ms-DS-Cloud-IsManagedldapDisplayName: msDS-CloudIsManagedattributeId: 1.2.840.113556.1.4.2271attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 5315ba8e-958f-4b52-bd38-1349a304dd63systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-CloudIssuerPublicCertificatesThis attribute specifies the public keys used by the cloud device registration service to sign certificates that have been issued by the registration : ms-DS-Cloud-Issuer-Public-CertificatesldapDisplayName: msDS-CloudIssuerPublicCertificatesattributeId: 1.2.840.113556.1.4.2274attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: a1e8b54f-4bd6-4fd2-98e2-bcee92a55497systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-ComputerAllowedToAuthenticateToThis attribute is used to determine whether a computer has permission to authenticate to a : ms-DS-Computer-Allowed-To-Authenticate-ToldapDisplayName: msDS-ComputerAllowedToAuthenticateToattributeId: 1.2.840.113556.1.4.2280attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 105babe9-077e-4793-b974-ef0410b62573systemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-ComputerAuthNPolicyThis attribute specifies which AuthNPolicy is applied to computers assigned to this silo : ms-DS-Computer-AuthN-PolicyldapDisplayName: msDS-ComputerAuthNPolicyattributeId: 1.2.840.113556.1.4.2291attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: afb863c9-bea3-440f-a9f3-6153cc668929systemOnly: FALSEsearchFlags: 0linkID: 2208systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-ComputerAuthNPolicyBLThis attribute is the backlink for msDS-: ms-DS-Computer-AuthN-Policy-BLldapDisplayName: msDS-ComputerAuthNPolicyBLattributeId: 1.2.840.113556.1.4.2292attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 2bef6232-30a1-457e-8604-7af6dbf131b8systemOnly: TRUEsearchFlags: 0linkID: 2209systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-ComputerSIDThis attribute identifies a domain-joined : ms-DS-Computer-SIDldapDisplayName: msDS-ComputerSIDattributeId: 1.2.840.113556.1.4.2321attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: dffbd720-0872-402e-9940-fcd78db049basystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: FALSEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-ComputerTGTLifetimeThis attribute specifies the maximum age of a Kerberos TGT issued to a computer in units of 10^(-7) : ms-DS-Computer-TGT-LifetimeldapDisplayName: msDS-ComputerTGTLifetimeattributeId: 1.2.840.113556.1.4.2281attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 2e937524-dfb9-4cac-a436-a5b7da64fd66systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-CustomKeyInformationThis attribute contains additional information about the : ms-DS-Custom-Key-InformationldapDisplayName: msDS-CustomKeyInformationattributeId: 1.2.840.113556.1.4.2322attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: b6e5e988-e5e4-4c86-a2ae-0dacb970a0e1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTRangeLower: 0RangeUpper: 132096isMemberOfPartialAttributeSet: FALSEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-DateTime XE "msDS-DateTime attribute"This attribute specifies the date and time for a given object. Its use is dependent on the object with which it is associated. cn: ms-DS-Date-TimeldapDisplayName: msDS-DateTimeattributeId: 1.2.840.113556.1.4.1832attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: FALSEschemaIdGuid: 234fcbd8-fb52-4908-a328-fd9f6e58e403systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-DefaultQuota XE "msDS-DefaultQuota attribute"This attribute specifies the default object creation quota for a given security principle. For more information, see [MS-ADTS] section 6.1.1.: ms-DS-Default-QuotaldapDisplayName: msDS-DefaultQuotaattributeId: 1.2.840.113556.1.4.1846attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6818f726-674b-441b-8a3a-f40596374ceasystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-DeletedObjectLifetime XE "msDS-DeletedObjectLifetime attribute"This attribute specifies the lifetime of deleted : ms-DS-Deleted-Object-LifetimeldapDisplayName: msDS-DeletedObjectLifetimeattributeId: 1.2.840.113556.1.4.2068attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: a9b38cb6-189a-4def-8a70-0fcfa158148esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-DeviceDNThis attribute identifies the registered device from which this key object was : ms-DS-Device-DNldapDisplayName: msDS-DeviceDNattributeId: 1.2.840.113556.1.4.2320attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 642c1129-3899-4721-8e21-4839e3988ce5systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: FALSEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-DeviceIDThis attribute stores the ID of the : ms-DS-Device-IDldapDisplayName: msDS-DeviceIDattributeId: 1.2.840.113556.1.4.2252attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: c30181c7-6342-41fb-b279-f7c566cbe0a7systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-DeviceLocationThis attribute specifies the DN under which the device objects will be : ms-DS-Device-LocationldapDisplayName: msDS-DeviceLocationattributeId: 1.2.840.113556.1.4.2261attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: e3fb56c8-5de8-45f5-b1b1-d2b6cd31e762systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-DeviceMDMStatusThis attribute is used to manage the mobile device management status of the : ms-DS-Device-MDMStatusldapDisplayName: msDS-DeviceMDMStatusattributeId: 1.2.840.113556.1.4.2308attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUErangeUpper: 256schemaIdGuid: f60a8f96-57c4-422c-a3ad-9e2fa09ce6f7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-DeviceObjectVersionThis attribute is used to identify the schema version of the : ms-DS-Device-Object-VersionldapDisplayName: msDS-DeviceObjectVersionattributeId: 1.2.840.113556.1.4.2257attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ef65695a-f179-4e6a-93de-b01e06681cfbsystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-DeviceOSTypeThis attribute is used to track the type of device based on the operating : ms-DS-Device-OS-TypeldapDisplayName: msDS-DeviceOSTypeattributeId: 1.2.840.113556.1.4.2249attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 100e454d-f3bb-4dcb-845f-8d5edc471c59systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-DeviceOSVersionThis attribute is used to track the operating system version of the : ms-DS-Device-OS-VersionldapDisplayName: msDS-DeviceOSVersionattributeId: 1.2.840.113556.1.4.2250attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 70fb8c63-5fab-4504-ab9d-14b329a8a7f8systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-DevicePhysicalIDsThis attribute is used to store identifiers of the physical : ms-DS-Device-Physical-IDsldapDisplayName: msDS-DevicePhysicalIDsattributeId: 1.2.840.113556.1.4.2251attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 90615414-a2a0-4447-a993-53409599b74esystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-DeviceTrustTypeThis attribute represents the join type for : ms-DS-Device-Trust-TypeldapDisplayName: msDS-DeviceTrustTypeattributeId: 1.2.840.113556.1.4.2325oMSyntax: 2attributeSyntax: 2.5.5.9isSingleValued: TRUEschemaIDGUID: c4a46807-6adc-4bbb-97de-6bed181a1bfesearchFlags: 0systemOnly: FALSEsystemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-DnsRootAlias XE "msDS-DnsRootAlias attribute"This attribute specifies the additional fully qualified domain names (FQDNs) (1) ([MS-ADTS] section 1.1) for a given application naming context (NC).cn: ms-DS-DnsRootAliasldapDisplayName: msDS-DnsRootAliasattributeId: 1.2.840.113556.1.4.1719attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2143acca-eead-4d29-b591-85fa49ce9173systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-DrsFarmIDThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-DS-Drs-Farm-IDldapDisplayName: msDS-DrsFarmIDattributeId: 1.2.840.113556.1.4.2265attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: 6055f766-202e-49cd-a8be-e52bb159edfbisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTisDefunct: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-EgressClaimsTransformationPolicy XE "msDS-EgressClaimsTransformationPolicy attribute"This attribute is a link to a claims transformation policy object for the egress claims (that is, claims leaving this forest) to the Trusted Domain. This attribute is applicable only for an incoming or bidirectional cross-forest trust. When this link is not present, all claims are allowed to egress as : ms-DS-Egress-Claims-Transformation-PolicyldapDisplayName: msDS-EgressClaimsTransformationPolicyattributeId: 1.2.840.113556.1.4.2192attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: c137427e-9a73-b040-9190-1b095bb43288linkID: 2192systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-EnabledFeature XE "msDS-EnabledFeature attribute"This attribute lists the enabled optional : ms-DS-Enabled-FeatureldapDisplayName: msDS-EnabledFeatureattributeId: 1.2.840.113556.1.4.2061attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkId: 2168isSingleValued: FALSEschemaIdGuid: 5706aeaf-b940-4fb2-bcfc-5268683ad9feisMemberOfPartialAttributeSet: TRUEsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-EnabledFeatureBL XE "msDS-EnabledFeatureBL attribute"This attribute is the back link attribute of msDS-EnabledFeature, and it lists the scopes where an optional feature is : ms-DS-Enabled-Feature-BLldapDisplayName: msDS-EnabledFeatureBLattributeId: 1.2.840.113556.1.4.2069attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkId: 2169isSingleValued: FALSEschemaIdGuid: ce5b01bc-17c6-44b8-9dc1-a9668b00901bsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Entry-Time-To-Die XE "msDS-Entry-Time-To-Die attribute"This attribute specifies the absolute expiration time of a dynamic object in the directory. For more information, see [MS-ADTS].cn: ms-DS-Entry-Time-To-DieldapDisplayName: msDS-Entry-Time-To-DieattributeId: 1.2.840.113556.1.4.1622attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: e1e9bad7-c6dd-4101-a843-794cec85b038systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_OPERATIONALschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ExecuteScriptPassword XE "msDS-ExecuteScriptPassword attribute"This attribute specifies a password to be used when renaming an Active Directory domain or : ms-DS-ExecuteScriptPasswordldapDisplayName: msDS-ExecuteScriptPasswordattributeId: 1.2.840.113556.1.4.1783attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9d054a5a-d187-46c1-9d85-42dfc44a56ddsystemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ExpirePasswordsOnSmartCardOnlyAccountsThis attribute controls whether the passwords on smart-card-only accounts expire in accordance with the password : ms-DS-Expire-Passwords-On-Smart-Card-Only-AccountslDAPDisplayName: msDS-ExpirePasswordsOnSmartCardOnlyAccountsattributeID: 1.2.840.113556.1.4.2344attributeSyntax: 2.5.5.8oMSyntax: 1isSingleValued: TRUEschemaIDGUID: 3417ab48-df24-4fb1-80b0-0fcb367e25e3systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-ExternalDirectoryObjectIdThis attribute specifies the unique identifier for users and groups and is populated when Windows Server operating system Active Directory is federated with Azure Active : ms-DS-External-Directory-Object-IdldapDisplayName: msDS-ExternalDirectoryObjectIdattributeId: 1.2.840.113556.1.4.2310attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUErangeUpper: 256schemaIdGuid: bd29bf90-66ad-40e1-887b-10df070419a6systemOnly: FALSEsearchFlags: fATTINDEX | fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTattributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: FALSEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-ExternalKey XE "msDS-ExternalKey attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-DS-External-KeyldapDisplayName: msDS-ExternalKeyattributeId: 1.2.840.113556.1.4.1833attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: b92fd528-38ac-40d4-818d-0433380837c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10000Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ExternalStore XE "msDS-ExternalStore attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-DS-External-StoreldapDisplayName: msDS-ExternalStoreattributeId: 1.2.840.113556.1.4.1834attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 604877cd-9cdb-47c7-b03d-3daadb044910systemOnly: FALSEsearchFlags: 0rangeUpper: 10000Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-FailedInteractiveLogonCount XE "msDS-FailedInteractiveLogonCount attribute"This attribute specifies the total number of failed interactive logons since this feature was turned : ms-DS-Failed-Interactive-Logon-CountldapDisplayName: msDS-FailedInteractiveLogonCountattributeId: 1.2.840.113556.1.4.1972attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: dc3ca86f-70ad-4960-8425-a4d6313d93ddsystemOnly: TRUEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon XE "msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon attribute"This attribute specifies the total number of failed interactive logons up until the last successful Ctrl-Alt-Del : ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-LogonldapDisplayName: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogonattributeId: 1.2.840.113556.1.4.1973attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c5d234e5-644a-4403-a665-e26e0aef5e98systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-FilterContainers XE "msDS-FilterContainers attribute"This attribute specifies which container types are shown by the Active Directory Users and Computers Microsoft Management Console (ADUC MMC) snap-: ms-DS-Filter-ContainersldapDisplayName: msDS-FilterContainersattributeId: 1.2.840.113556.1.4.1703attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: fb00dcdf-ac37-483a-9c12-ac53a6603033systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-GenerationId XE "msDS-GenerationId attribute"For a virtual machine (VM) snapshot resuming detection, this attribute represents the VM Generation : ms-DS-Generation-IdldapDisplayName: msDS-GenerationIdattributeId: 1.2.840.113556.1.4.2166attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUErangeLower: 16rangeUpper: 16systemOnly: TRUEsearchFlags: 0schemaIdGuid: 1e5d393d-8cb7-4b4f-840a-973b36cc09c3systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-GeoCoordinatesAltitude XE "msDS-GeoCoordinatesAltitude attribute"This attribute describes the elevation in a geographic coordinate : ms-DS-GeoCoordinates-AltitudeldapDisplayName: msDS-GeoCoordinatesAltitudeattributeId: 1.2.840.113556.1.4.2183attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsearchFlags: fATTINDEXschemaIdGuid: a11703b7-5641-4d9c-863e-5fb3325e74e0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-GeoCoordinatesLatitude XE "msDS-GeoCoordinatesLatitude attribute"This attribute describes the latitude in a geographic coordinate : ms-DS-GeoCoordinates-LatitudeldapDisplayName: msDS-GeoCoordinatesLatitudeattributeId: 1.2.840.113556.1.4.2184attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsearchFlags: fATTINDEXschemaIdGuid: dc66d44e-3d43-40f5-85c5-3c12e169927eattributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-GeoCoordinatesLongitude XE "msDS-GeoCoordinatesLongitude attribute"This attribute describes the longitude in a geographic coordinate : ms-DS-GeoCoordinates-LongitudeldapDisplayName: msDS-GeoCoordinatesLongitudeattributeId: 1.2.840.113556.1.4.2185attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsearchFlags: fATTINDEXschemaIdGuid: 94c42110-bae4-4cea-8577-af813af5da25attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-GroupMSAMembership XE "msDS-GroupMSAMembership attribute"This attribute is used for access checks to determine if a requestor has permission to retrieve the password for a group : ms-DS-GroupMSAMembershipldapDisplayName: msDS-GroupMSAMembershipattributeId: 1.2.840.113556.1.4.2200attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 132096schemaIdGuid: 888eedd6-ce04-df40-b462-b8a50e41ba38systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-HABSeniorityIndex XE "msDS-HABSeniorityIndex attribute"This attribute contains the seniority index as applied by the organization where the individual : ms-DS-HAB-Seniority-IndexldapDisplayName: msDS-HABSeniorityIndexattributeId: 1.2.840.113556.1.4.1997attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: def449f1-fd3b-4045-98cf-d9658da788b5systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 36000systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-HasDomainNCs XE "msDS-HasDomainNCs attribute"This attribute specifies replication information regarding the domain NCs that are present in a particular server. For more information, see [MS-DRSR].cn: ms-DS-Has-Domain-NCsldapDisplayName: msDS-HasDomainNCsattributeId: 1.2.840.113556.1.4.1820attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 6f17e347-a842-4498-b8b3-15e007da4fedsystemOnly: TRUEsearchFlags: 0rangeLower: 4rangeUpper: 4linkID: 2026systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-hasFullReplicaNCs XE "msDS-hasFullReplicaNCs attribute"For an Active Directory instance, this attribute identifies the partitions held as full : ms-DS-Has-Full-Replica-NCsldapDisplayName: msDS-hasFullReplicaNCsattributeId: 1.2.840.113556.1.4.1925attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 1d3c2d18-42d0-4868-99fe-0eca1e6fa9f3systemOnly: TRUEsearchFlags: 0linkID: 2104systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-HasInstantiatedNCs XE "msDS-HasInstantiatedNCs attribute"This attribute specifies replication information in the form of the distinguished name of each naming context that is present on a particular server. For more information, see [MS-DRSR].cn: ms-DS-Has-Instantiated-NCsldapDisplayName: msDS-HasInstantiatedNCsattributeId: 1.2.840.113556.1.4.1709attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 11e9a5bc-4517-4049-af9c-51554fb0fc09systemOnly: TRUEsearchFlags: 0rangeLower: 4rangeUpper: 4linkID: 2002systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-hasMasterNCs XE "msDS-hasMasterNCs attribute"This attribute specifies the NCs contained on a domain controller (DC). For more information, see [MS-ADTS].cn: ms-DS-Has-Master-NCsldapDisplayName: msDS-hasMasterNCsattributeId: 1.2.840.113556.1.4.1836attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: ae2de0e2-59d7-4d47-8d47-ed4dfe4357adsystemOnly: TRUEsearchFlags: 0linkID: 2036systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-HostServiceAccount XE "msDS-HostServiceAccount attribute"On a computer object, this attribute lists service accounts that are configured to run on this : ms-DS-Host-Service-AccountldapDisplayName: msDS-HostServiceAccountattributeId: 1.2.840.113556.1.4.2056attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 80641043-15a2-40e1-92a2-8ca866f70776attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1searchFlags: 0linkID: 2166systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-HostServiceAccountBL XE "msDS-HostServiceAccountBL attribute"This attribute is the back link attribute for msDS-HostServiceAccount. It lists computer objects associated with a service : ms-DS-Host-Service-Account-BLldapDisplayName: msDS-HostServiceAccountBLattributeId: 1.2.840.113556.1.4.2057attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 79abe4eb-88f3-48e7-89d6-f4bc7e98c331searchFlags: 0linkID: 2167systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-IngressClaimsTransformationPolicy XE "msDS-IngressClaimsTransformationPolicy attribute"This attribute is a link to a claims transformation policy object for the ingress claims (that is, claims entering this forest) from the Trusted Domain. This is applicable only for an outgoing or bidirectional cross-forest trust. If this link is absent, all the ingress claims are : ms-DS-Ingress-Claims-Transformation-PolicyldapDisplayName: msDS-IngressClaimsTransformationPolicyattributeId: 1.2.840.113556.1.4.2191attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 86284c08-0c6e-1540-8b15-75147d23d20dlinkID: 2190systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Integer XE "msDS-Integer attribute"This attribute specifies an integer for a given object. Its use is dependent on the object with which it is : ms-DS-IntegerldapDisplayName: msDS-IntegerattributeId: 1.2.840.113556.1.4.1835attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: 7bc64cea-c04e-4318-b102-3e0729371a65systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-IntId XE "msDS-IntId attribute"This attribute specifies an integer for a schema object. It can also be used to uniquely identify the associated schema object. For more information, see [MS-ADTS] section 3.1.1.2.3 and [MS-DRSR] section 5.: ms-DS-IntIdldapDisplayName: msDS-IntIdattributeId: 1.2.840.113556.1.4.1716attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bc60096a-1b47-4b30-8877-602c93f56532systemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-IsCompliantThis attribute is used to determine if the object is compliant with company : ms-DS-Is-CompliantldapDisplayName: msDS-IsCompliantattributeId: 1.2.840.113556.1.4.2314attributeSyntax: 2.5.5.8oMSyntax: 1isSingleValued: TRUEschemaIdGuid: 59527d0f-b7c0-4ce2-a1dd-71cef6963292systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-IsDomainFor XE "msDS-IsDomainFor attribute"This attribute specifies a back link for ms-DS-Has-Domain-NCs. For a partition root object, it identifies which Active Directory instances hold that partition as their primary : ms-DS-Is-Domain-ForldapDisplayName: msDS-IsDomainForattributeId: 1.2.840.113556.1.4.1933attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: ff155a2a-44e5-4de0-8318-13a58988de4fsystemOnly: TRUEsearchFlags: 0linkID: 2027systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-IsEnabledThis attribute is used to enable or disable the user-device : ms-DS-Is-EnabledldapDisplayName: msDS-IsEnabledattributeId: 1.2.840.113556.1.4.2248attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 22a95c0e-1f83-4c82-94ce-bea688cfc871systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-IsFullReplicaFor XE "msDS-IsFullReplicaFor attribute"This attribute specifies back link for ms-Ds-Has-Full-Replica-NCs. For a partition root object, it identifies which Active Directory instances hold that partition as a full : ms-DS-Is-Full-Replica-ForldapDisplayName: msDS-IsFullReplicaForattributeId: 1.2.840.113556.1.4.1932attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: c8bc72e0-a6b4-48f0-94a5-fd76a88c9987systemOnly: TRUEsearchFlags: 0linkID: 2105systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-isGC XE "msDS-isGC attribute"For an Active Directory instance, this attribute identifies the state of the global catalog (GC) on the directory system agent (DSA).cn: ms-DS-isGCldapDisplayName: msDS-isGCattributeId: 1.2.840.113556.1.4.1959attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 1df5cf33-0fe5-499e-90e1-e94b42718a46systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-IsManagedThis attribute is used to indicate that the device is managed by an on-premises mobile device : ms-DS-IsManagedldapDisplayName: msDS-IsManagedattributeId: 1.2.840.113556.1.4.2270attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 60686ace-6c27-43de-a4e5-f00c2f8d3309systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-IsPartialReplicaFor XE "msDS-IsPartialReplicaFor attribute"This attribute specifies a back link for has-Partial-Replica-NCs. For a partition root object, it identifies which Active Directory instances hold that partition as a partial : ms-DS-Is-Partial-Replica-ForldapDisplayName: msDS-IsPartialReplicaForattributeId: 1.2.840.113556.1.4.1934attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 37c94ff6-c6d4-498f-b2f9-c6f7f8647809systemOnly: TRUEsearchFlags: 0linkID: 75systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-IsPossibleValuesPresent XE "msDS-IsPossibleValuesPresent attribute"This attribute identifies whether msDS-ClaimPossibleValues on a linked resource property has a value or does not have a : ms-DS-Is-Possible-Values-PresentldapDisplayName: msDS-IsPossibleValuesPresentattributeId: 1.2.840.113556.1.4.2186attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: 6fabdcda-8c53-204f-b1a4-9df0c67c1eb4systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-IsPrimaryComputerFor XE "msDS-IsPrimaryComputerFor attribute"This is the back link attribute for msDS-: ms-DS-Is-Primary-Computer-ForldapDisplayName: msDS-IsPrimaryComputerForattributeId: 1.2.840.113556.1.4.2168attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 998c06ac-3f87-444e-a5df-11b03dc8a50clinkID: 2187systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-isRODC XE "msDS-isRODC attribute"For an Active Directory instance, this attribute identifies whether the DSA is a read-only : ms-DS-isRODCldapDisplayName: msDS-isRODCattributeId: 1.2.840.113556.1.4.1960attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: a8e8aa23-3e67-4af1-9d7a-2f1a1d633ac9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-IssuerCertificatesThis attribute specifies the keys used to sign certificates that have been issued by the Registration : ms-DS-Issuer-CertificatesldapDisplayName: msDS-IssuerCertificatesattributeId: 1.2.840.113556.1.4.2240attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 6b3d6fda-0893-43c4-89fb-1fb52a6616a9rangeLower: 1rangeUpper: 65536searchFlags: fCONFIDENTIALsystemOnly: FALSEshowInAdvancedViewOnly: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-IssuerPublicCertificatesThis attribute specifies the public keys of the key pairs used to sign the certificates that have been issued by the device registration : ms-DS-Issuer-Public-CertificatesldapDisplayName: msDS-IssuerPublicCertificatesattributeId: 1.2.840.113556.1.4.2269attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: b5f1edfe-b4d2-4076-ab0f-6148342b0bf6systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-IsUsedAsResourceSecurityAttribute XE "msDS-IsUsedAsResourceSecurityAttribute attribute"For a resource property, this attribute indicates whether it is being used as a secure : ms-DS-Is-Used-As-Resource-Security-AttributeldapDisplayName: msDS-IsUsedAsResourceSecurityAttributeattributeId: 1.2.840.113556.1.4.2095attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 51c9f89d-4730-468d-a2b5-1d493212d17esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-IsUserCachableAtRodc XE "msDS-IsUserCachableAtRodc attribute"For a read-only Active Directory instance, this attribute identifies whether the specified user's secrets can be : ms-DS-Is-User-Cachable-At-RodcldapDisplayName: msDS-IsUserCachableAtRodcattributeId: 1.2.840.113556.1.4.2025attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fe01245a-341f-4556-951f-48c033a89050systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-KeyApproximateLastLogonTimeStampThe approximate time this key was last used in a logon : ms-DS-Key-Approximate-Last-Logon-Time-StampldapDisplayName: msDS-KeyApproximateLastLogonTimeStampattributeId: 1.2.840.113556.1.4.2323attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 649ac98d-9b9a-4d41-af6b-f616f2a62e4asearchFlags: fATTINDEXsystemOnly: FALSEsystemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: FALSEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.msDS-KeyCredentialLinkThis attribute contains key material and usage : ms-DS-Key-Credential-LinkldapDisplayName: msDS-KeyCredentialLinkattributeID: 1.2.840.113556.1.4.2328attributeSyntax: 2.5.5.7omObjectClass: 1.2.840.113556.1.1.1.11oMSyntax: 127isSingleValued: FALSEschemaIdGuid: 5b47d60f-6090-40b2-9f37-2a4de88f3063systemOnly: FALSEsearchFlags: 0linkId: 2220systemFlags: FLAG_SCHEMA_BASE_OBJECTattributeSecurityGUID: 9b026da6-0d3c-465c-8bee-5199d7165cbashowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.msDS-KeyCredentialLink-BLThis attribute is the backlink for msDS-: ms-DS-Key-Credential-Link-BLldapDisplayName: msDS-KeyCredentialLink-BLattributeID: 1.2.840.113556.1.4.2329attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714oMSyntax: 127isSingleValued: FALSEschemaIdGuid: 938ad788-225f-4eee-93b9-ad24a159e1dbsystemOnly: FALSEsearchFlags: 0linkId: 2221systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-KeyIdThis attribute contains a key : ms-DS-Key-IdldapDisplayName: msDS-KeyIdattributeId: 1.2.840.113556.1.4.2315attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: c294f84b-2fad-4b71-be4c-9fc5701f60basystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTRangeLower: 0RangeUpper: 132096isMemberOfPartialAttributeSet: FALSEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-KeyMaterialThis attribute contains key : ms-DS-Key-MaterialldapDisplayName: msDS-KeyMaterialattributeId: 1.2.840.113556.1.4.2316attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: a12e0e9f-dedb-4f31-8f21-1311b958182fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTRangeLower: 0RangeUpper: 132096isMemberOfPartialAttributeSet: FALSEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-KeyPrincipalThis attribute specifies the principal to which a key object : ms-DS-Key-PrincipalldapDisplayName: msDS-KeyPrincipalattributeId: 1.2.840.113556.1.4.2318attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: bd61253b-9401-4139-a693-356fc400f3easystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTlinkID: 2218isMemberOfPartialAttributeSet: FALSEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-KeyPrincipalBLThis attribute is the backlink for msDS-: ms-DS-Key-Principal-BLldapDisplayName: msDS-KeyPrincipalBLattributeId: 1.2.840.113556.1.4.2319attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: d1328fbc-8574-4150-881d-0b1088827878systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDlinkID: 2219isMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-KeyUsageThis attribute identifies the usage scenario for the : ms-DS-Key-UsageldapDisplayName: msDS-KeyUsageattributeId: 1.2.840.113556.1.4.2317attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: de71b44c-29ba-4597-9eca-c3348ace1917systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTRangeLower: 0RangeUpper: 132096isMemberOfPartialAttributeSet: FALSEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-KeyVersionNumber XE "msDS-KeyVersionNumber attribute"For a given user, computer, or built-in account, this attribute specifies the Kerberos version number of the current key for that account. The Kerberos key version number for trusts is stored in the trusted domain object (TDO) whose object class is : ms-DS-KeyVersionNumberldapDisplayName: msDS-KeyVersionNumberattributeId: 1.2.840.113556.1.4.1782attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c523e9c0-33b5-4ac8-8923-b57b927f42f6systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-KrbTgtLink XE "msDS-KrbTgtLink attribute"For a computer, this attribute identifies the user object (krbtgt) that acts as the domain or secondary domain master secret. This depends on which domain or secondary domain the computer resides : ms-DS-KrbTgt-LinkldapDisplayName: msDS-KrbTgtLinkattributeId: 1.2.840.113556.1.4.1923attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 778ff5c9-6f4e-4b74-856a-d68383313910systemOnly: FALSEsearchFlags: 0linkID: 2100systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-KrbTgtLinkBl XE "msDS-KrbTgtLinkBl attribute"This attribute specifies the back link for ms-DS-KrbTgt-Link. For a user object (krbtgt) that acts as a domain or secondary domain master secret, it identifies which computers are in that domain or secondary : ms-DS-KrbTgt-Link-BLldapDisplayName: msDS-KrbTgtLinkBlattributeId: 1.2.840.113556.1.4.1931attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 5dd68c41-bfdf-438b-9b5d-39d9618bf260systemOnly: TRUEsearchFlags: 0linkID: 2101systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-LastFailedInteractiveLogonTime XE "msDS-LastFailedInteractiveLogonTime attribute"This attribute specifies the time that an incorrect password was presented during a Ctrl-Alt-Del : ms-DS-Last-Failed-Interactive-Logon-TimeldapDisplayName: msDS-LastFailedInteractiveLogonTimeattributeId: 1.2.840.113556.1.4.1971attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: c7e7dafa-10c3-4b8b-9acd-54f11063742esystemOnly: TRUEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-LastKnownRDN XE "msDS-LastKnownRDN attribute"This attribute holds the original relative distinguished name (RDN) of a deleted : ms-DS-Last-Known-RDNldapDisplayName: msDS-LastKnownRDNattributeId: 1.2.840.113556.1.4.2067attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8ab15858-683e-466d-877f-d640e1f9a611systemOnly: TRUEsearchFlags: 0rangeLower: 1rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-LastSuccessfulInteractiveLogonTime XE "msDS-LastSuccessfulInteractiveLogonTime attribute"This attribute specifies the time that the correct password was presented during a Ctrl-Alt-Del : ms-DS-Last-Successful-Interactive-Logon-TimeldapDisplayName: msDS-LastSuccessfulInteractiveLogonTimeattributeId: 1.2.840.113556.1.4.1970attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 011929e6-8b5d-4258-b64a-00b0b4949747systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-LocalEffectiveDeletionTime XE "msDS-LocalEffectiveDeletionTime attribute"This attribute stores the deletion time of the object in the local domain : ms-DS-Local-Effective-Deletion-TimeldapDisplayName: msDS-LocalEffectiveDeletionTimeattributeId: 1.2.840.113556.1.4.2059attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 94f2800c-531f-4aeb-975d-48ac39fd8ca4systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT|FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-LocalEffectiveRecycleTime XE "msDS-LocalEffectiveRecycleTime attribute"This attribute stores the recycle time of the object in the local domain : ms-DS-Local-Effective-Recycle-TimeldapDisplayName: msDS-LocalEffectiveRecycleTimeattributeId: 1.2.840.113556.1.4.2060attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 4ad6016b-b0d2-4c9b-93b6-5964b17b968csystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT|FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-LockoutDuration XE "msDS-LockoutDuration attribute"This attribute specifies the lockout duration for locked-out user : ms-DS-Lockout-DurationldapDisplayName: msDS-LockoutDurationattributeId: 1.2.840.113556.1.4.2018attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 0schemaIdGuid: 421f889a-472e-4fe4-8eb9-e1d0bc6071b2systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-LockoutThreshold XE "msDS-LockoutThreshold attribute"This attribute specifies the lockout threshold for lockout of user : ms-DS-Lockout-ThresholdldapDisplayName: msDS-LockoutThresholdattributeId: 1.2.840.113556.1.4.2019attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65535schemaIdGuid: b8c8c35e-4a19-4a95-99d0-69fe4446286fsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-LockoutObservationWindow XE "msDS-LockoutObservationWindow attribute"This attribute specifies the observation window for lockout of user : ms-DS-Lockout-Observation-WindowldapDisplayName: msDS-LockoutObservationWindowattributeId: 1.2.840.113556.1.4.2017attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 0schemaIdGuid: b05bda89-76af-468a-b892-1be55558ecc8systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-LogonTimeSyncInterval XE "msDS-LogonTimeSyncInterval attribute"This attribute specifies the frequency (in days) with which the last logon time for a user/computer, recorded in the lastLogonTimestamp attribute, is : ms-DS-Logon-Time-Sync-IntervalldapDisplayName: msDS-LogonTimeSyncIntervalattributeId: 1.2.840.113556.1.4.1784attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ad7940f8-e43a-4a42-83bc-d688e59ea605systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ManagedPassword XE "msDS-ManagedPassword attribute"This attribute is the managed password data for a group : ms-DS-ManagedPasswordldapDisplayName: msDS-ManagedPasswordattributeId: 1.2.840.113556.1.4.2196attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: e362ed86-b728-0842-b27d-2dea7a9df218systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ManagedPasswordId XE "msDS-ManagedPasswordId attribute"This attribute is the identifier for the current managed password data for a group : ms-DS-ManagedPasswordIdldapDisplayName: msDS-ManagedPasswordIdattributeId: 1.2.840.113556.1.4.2197attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0rangeUpper: 1024schemaIdGuid: 0e78295a-c6d3-0a40-b491-d62251ffa0a6systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ManagedPasswordInterval XE "msDS-ManagedPasswordInterval attribute"This attribute is used to retrieve the number of days before a managed password is automatically changed for a group : ms-DS-ManagedPasswordIntervalldapDisplayName: msDS-ManagedPasswordIntervalattributeId: 1.2.840.113556.1.4.2199attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: f8758ef7-ac76-8843-a2ee-a26b4dcaf409systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ManagedPasswordPreviousId XE "msDS-ManagedPasswordPreviousId attribute"This attribute is the identifier for the previous managed password data for a group : ms-DS-ManagedPasswordPreviousIdldapDisplayName: msDS-ManagedPasswordPreviousIdattributeId: 1.2.840.113556.1.4.2198attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0rangeUpper: 1024schemaIdGuid: d0d62131-2d4a-d04f-99d9-1c63646229a4systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDs-masteredBy XE "msDs-masteredBy attribute"This attribute specifies the back link for ms-DS-Has-Master-NCs. For more information, see [MS-ADTS].cn: ms-DS-Mastered-ByldapDisplayName: msDs-masteredByattributeId: 1.2.840.113556.1.4.1837attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 60234769-4819-4615-a1b2-49d2f119acb5systemOnly: TRUEsearchFlags: 0linkID: 2037systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-MaximumPasswordAge XE "msDS-MaximumPasswordAge attribute"This attribute specifies the maximum age of passwords for user : ms-DS-Maximum-Password-AgeldapDisplayName: msDS-MaximumPasswordAgeattributeId: 1.2.840.113556.1.4.2011attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 0schemaIdGuid: fdd337f5-4999-4fce-b252-8ff9c9b43875systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-MaximumRegistrationInactivityPeriodThis attribute specifies the maximum number of days used to detect inactivity of registration : ms-DS-Maximum-Registration-Inactivity-PeriodldapDisplayName: msDS-MaximumRegistrationInactivityPeriodattributeId: 1.2.840.113556.1.4.2242attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 0a5caa39-05e6-49ca-b808-025b936610e7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDs-MaxValues XE "msDs-MaxValues attribute"This attribute specifies the maximum values allowed for a given object. Its use is dependent on the object with which it is : ms-DS-Max-ValuesldapDisplayName: msDs-MaxValuesattributeId: 1.2.840.113556.1.4.1842attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d1e169a4-ebe9-49bf-8fcb-8aef3874592dsystemOnly: FALSEsearchFlags: 0rangeLower: 1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msds-memberOfTransitiveThis attribute specifies the set of distinguished names (DNs) in the memberOf attribute on the current object and the DNs from the memberOf attributes of each of the objects specified in the memberOf attribute on the current : ms-DS-Is-Member-Of-DL-TransitiveldapDisplayName: msds-memberOfTransitiveattributeId: 1.2.840.113556.1.4.2236attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 862166b6-c941-4727-9565-48bfff2941desystemOnly: TRUEsearchFlags: fBASEONLYsystemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_CONSTRUCTED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-MembersForAzRole XE "msDS-MembersForAzRole attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies the list of member application groups or users linked to Az-Role : ms-DS-Members-For-Az-RoleldapDisplayName: msDS-MembersForAzRoleattributeId: 1.2.840.113556.1.4.1806attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: cbf7e6cd-85a4-4314-8939-8bfe80597835systemOnly: FALSEsearchFlags: 0linkID: 2016systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-MembersForAzRoleBL XE "msDS-MembersForAzRoleBL attribute"This attribute specifies the back link from a member application group or user to the Az-Role objects that link to it. It is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. cn: ms-DS-Members-For-Az-Role-BLldapDisplayName: msDS-MembersForAzRoleBLattributeId: 1.2.840.113556.1.4.1807attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: ececcd20-a7e0-4688-9ccf-02ece5e287f5systemOnly: TRUEsearchFlags: 0linkID: 2017systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-MembersOfResourcePropertyList XE "msDS-MembersOfResourcePropertyList attribute"For a resource property list object, this multivalued link attribute points to one or more resource property : ms-DS-Members-Of-Resource-Property-ListldapDisplayName: msDS-MembersOfResourcePropertyListattributeId: 1.2.840.113556.1.4.2103attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 4d371c11-4cad-4c41-8ad2-b180ab2bd13clinkID: 2180systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-MembersOfResourcePropertyListBL XE "msDS-MembersOfResourcePropertyListBL attribute"This attribute is the back link for msDS-MembersOfResourcePropertyList. For a resource property object, this attribute references the resource property list object that it is a member : ms-DS-Members-Of-Resource-Property-List-BLldapDisplayName: msDS-MembersOfResourcePropertyListBLattributeId: 1.2.840.113556.1.4.2104attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 7469b704-edb0-4568-a5a5-59f4862c75a7linkID: 2181systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msds-memberTransitiveThis attribute specifies the set of distinguished names (DNs) in the member attribute on the current object and the DNs from the member attribute of each of the objects specified in the member attribute on the current : ms-DS-Member-TransitiveldapDisplayName: msds-memberTransitiveattributeId: 1.2.840.113556.1.4.2238attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e215395b-9104-44d9-b894-399ec9e21dfcsystemOnly: TRUEsearchFlags: fBASEONLYsystemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_CONSTRUCTED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-MinimumPasswordAge XE "msDS-MinimumPasswordAge attribute"This attribute specifies the minimum age of passwords for user : ms-DS-Minimum-Password-AgeldapDisplayName: msDS-MinimumPasswordAgeattributeId: 1.2.840.113556.1.4.2012attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 0schemaIdGuid: 2a74f878-4d9c-49f9-97b3-6767d1cbd9a3systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-MinimumPasswordLength XE "msDS-MinimumPasswordLength attribute"This attribute specifies the minimum length of passwords for user : ms-DS-Minimum-Password-LengthldapDisplayName: msDS-MinimumPasswordLengthattributeId: 1.2.840.113556.1.4.2013attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 255schemaIdGuid: b21b3439-4c3a-441c-bb5f-08f20e9b315esystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-NC-Replica-Locations XE "msDS-NC-Replica-Locations attribute"This attribute specifies the list of servers that are the replica set for the corresponding non-domain NC. For more information, see [MS-ADTS] section 6.1.1.2.1.1.: ms-DS-NC-Replica-LocationsldapDisplayName: msDS-NC-Replica-LocationsattributeId: 1.2.840.113556.1.4.1661attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 97de9615-b537-46bc-ac0f-10720f3909f3systemOnly: FALSEsearchFlags: 0linkID: 1044systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NC-RO-Replica-Locations XE "msDS-NC-RO-Replica-Locations attribute"This attribute specifies a linked attribute on a cross ref object for a partition. This attribute lists the DSA instances that host the partition in a read-only : ms-DS-NC-RO-Replica-LocationsldapDisplayName: msDS-NC-RO-Replica-LocationsattributeId: 1.2.840.113556.1.4.1967attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 3df793df-9858-4417-a701-735a1ecebf74systemOnly: FALSEsearchFlags: 0linkID: 2114systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-NC-RO-Replica-Locations-BL XE "msDS-NC-RO-Replica-Locations-BL attribute"This attribute specifies a back link attribute for ms-DS-NC-RO-Replica-: ms-DS-NC-RO-Replica-Locations-BLldapDisplayName: msDS-NC-RO-Replica-Locations-BLattributeId: 1.2.840.113556.1.4.1968attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f547511c-5b2a-44cc-8358-992a88258164systemOnly: FALSEsearchFlags: 0linkID: 2115systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-NcType XE "msDS-NcType attribute"This attribute specifies a bit field that maintains information about aspects of an NC replica that are relevant to : ms-DS-NC-TypeldapDisplayName: msDS-NcTypeattributeId: 1.2.840.113556.1.4.2024attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: 5a2eacd7-cc2b-48cf-9d9a-b6f1a0024de9showInAdvancedViewOnly: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-NCReplCursors XE "msDS-NCReplCursors attribute"This attribute specifies a list of past and present replication partners for a particular machine, and how up-to-date that machine is with each of them. For more information, see [MS-DRSR].cn: ms-DS-NC-Repl-CursorsldapDisplayName: msDS-NCReplCursorsattributeId: 1.2.840.113556.1.4.1704attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 8a167ce4-f9e8-47eb-8d78-f7fe80abb2ccsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NCReplInboundNeighbors XE "msDS-NCReplInboundNeighbors attribute"This attribute specifies replication partners for this NC. For more information, see [MS-DRSR].cn: ms-DS-NC-Repl-Inbound-NeighborsldapDisplayName: msDS-NCReplInboundNeighborsattributeId: 1.2.840.113556.1.4.1705attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9edba85a-3e9e-431b-9b1a-a5b6e9eda796systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NCReplOutboundNeighbors XE "msDS-NCReplOutboundNeighbors attribute"This attribute specifies replication partners for this NC. For more information, see [MS-DRSR].cn: ms-DS-NC-Repl-Outbound-NeighborsldapDisplayName: msDS-NCReplOutboundNeighborsattributeId: 1.2.840.113556.1.4.1706attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 855f2ef5-a1c5-4cc4-ba6d-32522848b61fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NeverRevealGroup XE "msDS-NeverRevealGroup attribute"For an Active Directory instance, this attribute identifies the security group whose users never have their secrets disclosed to that : ms-DS-Never-Reveal-GroupldapDisplayName: msDS-NeverRevealGroupattributeId: 1.2.840.113556.1.4.1926attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 15585999-fd49-4d66-b25d-eeb96aba8174systemOnly: FALSEsearchFlags: 0linkID: 2106systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Non-Security-Group-Extra-Classes XE "msDS-Non-Security-Group-Extra-Classes attribute"This attribute specifies the common names of the nonstandard classes that can be added to a nonsecurity group through the Active Directory Users and Computers snap-in (ADUC MMC). For more information, see [MSDN-ACL].cn: ms-DS-Non-Security-Group-Extra-ClassesldapDisplayName: msDS-Non-Security-Group-Extra-ClassesattributeId: 1.2.840.113556.1.4.1689attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2de144fc-1f52-486f-bdf4-16fcc3084e54systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-NonMembers XE "msDS-NonMembers attribute"This attribute holds non-security members of a group and is used for Microsoft Exchange Server distribution : ms-DS-Non-MembersldapDisplayName: msDS-NonMembersattributeId: 1.2.840.113556.1.4.1793attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: cafcb1de-f23c-46b5-adf7-1e64957bd5dbsystemOnly: FALSEsearchFlags: 0linkID: 2014systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NonMembersBL XE "msDS-NonMembersBL attribute"This attribute specifies the back link from a nonmember group or a user to the nonmember groups that link to it. Groups of this type are not used by Active Directory, and this attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-DS-Non-Members-BLldapDisplayName: msDS-NonMembersBLattributeId: 1.2.840.113556.1.4.1794attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2a8c68fc-3a7a-4e87-8720-fe77c51cbe74systemOnly: TRUEsearchFlags: 0linkID: 2015systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ObjectReference XE "msDS-ObjectReference attribute"For a given object, this attribute specifies a link to another object. Its use is dependent on the object with which it is associated. cn: ms-DS-Object-ReferenceldapDisplayName: msDS-ObjectReferenceattributeId: 1.2.840.113556.1.4.1840attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 638ec2e8-22e7-409c-85d2-11b21bee72desystemOnly: FALSEsearchFlags: 0linkID: 2038Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ObjectReferenceBL XE "msDS-ObjectReferenceBL attribute"For a given object, this attribute specifies a back link to another object. Its use is dependent on the object with which it is associated. cn: ms-DS-Object-Reference-BLldapDisplayName: msDS-ObjectReferenceBLattributeId: 1.2.840.113556.1.4.1841attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2b702515-c1f7-4b3b-b148-c0e4c6ceecb4systemOnly: TRUEsearchFlags: 0linkID: 2039systemFlags: FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ObjectSoaThis attribute is used to identify the source of authority of an : ms-DS-Object-SOAldapDisplayName: msDS-ObjectSoaattributeId: 1.2.840.113556.1.4.2353attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEschemaIdGuid: 34f6bdf5-2e79-4c3b-8e14-3d93b75aab89systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTrangeLower: 1showInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-OIDToGroupLink XE "msDS-OIDToGroupLink attribute"On an object of class msPKI-Enterprise-Oid, this attribute identifies the group object corresponding to the issuance policy represented by this : ms-DS-OIDToGroup-LinkldapDisplayName: msDS-OIDToGroupLinkattributeId: 1.2.840.113556.1.4.2051attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: f9c9a57c-3941-438d-bebf-0edaf2aca187systemOnly: FALSEsearchFlags: 0linkID: 2164systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-OIDToGroupLinkBl XE "msDS-OIDToGroupLinkBl attribute"This attribute is the back link attribute for ms-DS-OIDToGroupLink; it identifies the issuance policy, represented by an object of class msPKI-Enterprise-Oid, that is mapped to this : ms-DS-OIDToGroup-Link-BLldapDisplayName: msDS-OIDToGroupLinkBlattributeId: 1.2.840.113556.1.4.2052attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 1a3d0d20-5844-4199-ad25-0f5039a76adasystemOnly: TRUEsearchFlags: 0linkID: 2165systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-OperationsForAzRole XE "msDS-OperationsForAzRole attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies a list of : ms-DS-Operations-For-Az-RoleldapDisplayName: msDS-OperationsForAzRoleattributeId: 1.2.840.113556.1.4.1812attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 93f701be-fa4c-43b6-bc2f-4dbea718ffabsystemOnly: FALSEsearchFlags: 0linkID: 2022systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-OperationsForAzRoleBL XE "msDS-OperationsForAzRoleBL attribute"This attribute specifies a back link from Az-Operation to the Az-Role objects that link to it. It is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. cn: ms-DS-Operations-For-Az-Role-BLldapDisplayName: msDS-OperationsForAzRoleBLattributeId: 1.2.840.113556.1.4.1813attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f85b6228-3734-4525-b6b7-3f3bb220902csystemOnly: TRUEsearchFlags: 0linkID: 2023systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-OperationsForAzTask XE "msDS-OperationsForAzTask attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies a list of operations linked to Az-: ms-DS-Operations-For-Az-TaskldapDisplayName: msDS-OperationsForAzTaskattributeId: 1.2.840.113556.1.4.1808attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 1aacb436-2e9d-44a9-9298-ce4debeb6ebfsystemOnly: FALSEsearchFlags: 0linkID: 2018systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-OperationsForAzTaskBL XE "msDS-OperationsForAzTaskBL attribute"This attribute specifies a back link from Az-Operation to the Az-Task object(s) that link to it. It is used by the Authorization Manager Feature of Windows Server 2003 and is not necessary for Active Directory functioning. cn: ms-DS-Operations-For-Az-Task-BLldapDisplayName: msDS-OperationsForAzTaskBLattributeId: 1.2.840.113556.1.4.1809attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: a637d211-5739-4ed1-89b2-88974548bc59systemOnly: TRUEsearchFlags: 0linkID: 2019systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-OptionalFeatureFlags XE "msDS-OptionalFeatureFlags attribute"This attribute stores an integer value that contains flags that define behavior of an optional feature in Active : ms-DS-Optional-Feature-FlagsldapDisplayName: msDS-OptionalFeatureFlagsattributeId: 1.2.840.113556.1.4.2063attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8a0560c1-97b9-4811-9db7-dc061598965bsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-OptionalFeatureGUID XE "msDS-OptionalFeatureGUID attribute"This attribute stores the GUID of an optional : ms-DS-Optional-Feature-GUIDldapDisplayName: msDS-OptionalFeatureGUIDattributeId: 1.2.840.113556.1.4.2062attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9b88bda8-dd82-4998-a91d-5f2d2baf1927systemOnly: TRUEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Other-Settings XE "msDS-Other-Settings attribute"For a given object, this attribute specifies any configurable setting in the "Name, Value" format. Its use is dependent on the object with which it is : ms-DS-Other-SettingsldapDisplayName: msDS-Other-SettingsattributeId: 1.2.840.113556.1.4.1621attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 79d2f34c-9d7d-42bb-838f-866b3e4400e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-parentdistnameThis attribute specifies the distinguished name (DN) of the parent object of the current : ms-DS-Parent-Dist-NameldapDisplayName: msDS-parentdistnameattributeId: 1.2.840.113556.1.4.2203attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIDGUID: b918fe7d-971a-f404-9e21-9261abec970bsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_CONSTRUCTED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-PasswordComplexityEnabled XE "msDS-PasswordComplexityEnabled attribute"This attribute specifies password complexity status for user : ms-DS-Password-Complexity-EnabledldapDisplayName: msDS-PasswordComplexityEnabledattributeId: 1.2.840.113556.1.4.2015attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: db68054b-c9c3-4bf0-b15b-0fb52552a610systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PasswordHistoryLength XE "msDS-PasswordHistoryLength attribute"This attribute specifies the length of password history for user : ms-DS-Password-History-LengthldapDisplayName: msDS-PasswordHistoryLengthattributeId: 1.2.840.113556.1.4.2014attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65535schemaIdGuid: fed81bb7-768c-4c2f-9641-2245de34794dsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PasswordReversibleEncryptionEnabled XE "msDS-PasswordReversibleEncryptionEnabled attribute"This attribute specifies password-reversible encryption status for user : ms-DS-Password-Reversible-Encryption-EnabledldapDisplayName: msDS-PasswordReversibleEncryptionEnabledattributeId: 1.2.840.113556.1.4.2016attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 75ccdd8f-af6c-4487-bb4b-69e4d38a959csystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PasswordSettingsPrecedence XE "msDS-PasswordSettingsPrecedence attribute"This attribute specifies the precedence of password : ms-DS-Password-Settings-PrecedenceldapDisplayName: msDS-PasswordSettingsPrecedenceattributeId: 1.2.840.113556.1.4.2023attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 1schemaIdGuid: 456374ac-1f0a-4617-93cf-bc55a7c9d341systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PerUserTrustQuota XE "msDS-PerUserTrustQuota attribute"For a given user, this attribute specifies a quota for creating trusted domain objects (TDOs).cn: MS-DS-Per-User-Trust-QuotaldapDisplayName: msDS-PerUserTrustQuotaattributeId: 1.2.840.113556.1.4.1788attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d161adf0-ca24-4993-a3aa-8b2c981302e8systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-PerUserTrustTombstonesQuota XE "msDS-PerUserTrustTombstonesQuota attribute"For a given user, this attribute specifies a quota for deleting : MS-DS-Per-User-Trust-Tombstones-QuotaldapDisplayName: msDS-PerUserTrustTombstonesQuotaattributeId: 1.2.840.113556.1.4.1790attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8b70a6c6-50f9-4fa3-a71e-1ce03040449bsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-PhoneticCompanyName XE "msDS-PhoneticCompanyName attribute"This attribute contains the phonetic company name where the person : ms-DS-Phonetic-Company-NameldapDisplayName: msDS-PhoneticCompanyNameattributeId: 1.2.840.113556.1.4.1945attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5bd5208d-e5f4-46ae-a514-543bc9c47659systemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35985systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PhoneticDepartment XE "msDS-PhoneticDepartment attribute"This attribute contains the phonetic department name where the person : ms-DS-Phonetic-DepartmentldapDisplayName: msDS-PhoneticDepartmentattributeId: 1.2.840.113556.1.4.1944attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6cd53daf-003e-49e7-a702-6fa896e7a6efsystemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35984systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PhoneticDisplayName XE "msDS-PhoneticDisplayName attribute"This attribute contains the phonetic display name of an object. In the absence of a phonetic display name, the existing display name is : ms-DS-Phonetic-Display-NameldapDisplayName: msDS-PhoneticDisplayNameattributeId: 1.2.840.113556.1.4.1946attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: e21a94e4-2d66-4ce5-b30d-0ef87a776ff0systemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 0rangeUpper: 256attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35986systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PhoneticFirstName XE "msDS-PhoneticFirstName attribute"This attribute contains the phonetic given name or first name of the : ms-DS-Phonetic-First-NameldapDisplayName: msDS-PhoneticFirstNameattributeId: 1.2.840.113556.1.4.1942attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4b1cba4e-302f-4134-ac7c-f01f6c797843systemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35982systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PhoneticLastName XE "msDS-PhoneticLastName attribute"This attribute contains the phonetic last name of the : ms-DS-Phonetic-Last-NameldapDisplayName: msDS-PhoneticLastNameattributeId: 1.2.840.113556.1.4.1943attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f217e4ec-0836-4b90-88af-2f5d4bbda2bcsystemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35983systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Preferred-GC-Site XE "msDS-Preferred-GC-Site attribute"This attribute specifies a preferred global catalog server and is used during group expansion. For more information, see [MS-SAMR].cn: ms-DS-Preferred-GC-SiteldapDisplayName: msDS-Preferred-GC-SiteattributeId: 1.2.840.113556.1.4.1444attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: d921b50a-0ab2-42cd-87f6-09cf83a91854systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-PrimaryComputer XE "msDS-PrimaryComputer attribute"For a user or group object, this attribute identifies the primary : ms-DS-Primary-ComputerldapDisplayName: msDS-PrimaryComputerattributeId: 1.2.840.113556.1.4.2167attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: fATTINDEXomObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: a13df4e2-dbb0-4ceb-828b-8b2e143e9e81linkID: 2186isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PrincipalName XE "msDS-PrincipalName attribute"This attribute specifies the account name for the security principal (constructed).cn: ms-DS-Principal-NameldapDisplayName: msDS-PrincipalNameattributeId: 1.2.840.113556.1.4.1865attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 564e9325-d057-c143-9e3b-4f9e5ef46f93systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PromotionSettings XE "msDS-PromotionSettings attribute"For a computer, this attribute contains an XML string to be used for delegated DSA : ms-DS-Promotion-SettingsldapDisplayName: msDS-PromotionSettingsattributeId: 1.2.840.113556.1.4.1962attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c881b4e2-43c0-4ebe-b9bb-5250aa9b434csystemOnly: TRUEsearchFlags: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PSOApplied XE "msDS-PSOApplied attribute"This attribute specifies a password settings object. When present on a user or group object, it identifies the password settings object applied to that user or group : ms-DS-PSO-AppliedldapDisplayName: msDS-PSOAppliedattributeId: 1.2.840.113556.1.4.2021attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 5e6cf031-bda8-43c8-aca4-8fee4127005blinkID: 2119systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-PSOAppliesTo XE "msDS-PSOAppliesTo attribute"This attribute specifies the links to objects that this password settings object applies : ms-DS-PSO-Applies-ToldapDisplayName: msDS-PSOAppliesToattributeId: 1.2.840.113556.1.4.2020attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 64c80f48-cdd2-4881-a86d-4e97b6f561fclinkID: 2118systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-QuotaAmount XE "msDS-QuotaAmount attribute"This attribute specifies the assigned quota in terms of the number of objects owned in the database. For more information on how Active Directory uses this attribute, refer to [MS-ADTS].cn: ms-DS-Quota-AmountldapDisplayName: msDS-QuotaAmountattributeId: 1.2.840.113556.1.4.1845attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fbb9a00d-3a8c-4233-9cf9-7189264903a1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-QuotaEffective XE "msDS-QuotaEffective attribute"For a given user, this attribute specifies the cumulative quota based on multiple policies within a given NC. For more information about this attribute, see [MS-ADTS] section 3.1.1.4.5.: ms-DS-Quota-EffectiveldapDisplayName: msDS-QuotaEffectiveattributeId: 1.2.840.113556.1.4.1848attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6655b152-101c-48b4-b347-e1fcebc60157systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-QuotaTrustee XE "msDS-QuotaTrustee attribute"For a given set of quotas, this attribute specifies the SID for a security principal who is constrained by the quota policy. For more information on how Active Directory uses this attribute, refer to [MS-ADTS]. cn: ms-DS-Quota-TrusteeldapDisplayName: msDS-QuotaTrusteeattributeId: 1.2.840.113556.1.4.1844attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: 16378906-4ea5-49be-a8d1-bfd41dff4f65systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 28systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-QuotaUsed XE "msDS-QuotaUsed attribute"For a given user, this attribute specifies the quota currently consumed. For more information about this attribute, see [MS-ADTS] section 3.1.1.4.5.: ms-DS-Quota-UsedldapDisplayName: msDS-QuotaUsedattributeId: 1.2.840.113556.1.4.1849attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: b5a84308-615d-4bb7-b05f-2f1746aa439fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-RegisteredOwnerThis attribute is a single-valued binary attribute containing the primary SID that references the first user to register the device. The value is not removed during de-registration, but could be managed by an : ms-DS-Registered-OwnerldapDisplayName: msDS-RegisteredOwnerattributeId: 1.2.840.113556.1.4.2258attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 617626e9-01eb-42cf-991f-ce617982237esystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-RegisteredUsersThis attribute contains the list of users that have registered the device. Users in this list have access to all of the features provided by the "Company Portal" application, and they have single-sign-on access to company : ms-DS-Registered-UsersldapDisplayName: msDS-RegisteredUsersattributeId: 1.2.840.113556.1.4.2263attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 0449160c-5a8e-4fc8-b052-01c0f6e48f02systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-RegistrationQuotaThis attribute specifies the policy used to limit the number of registrations allowed for a single : ms-DS-Registration-QuotaldapDisplayName: msDS-RegistrationQuotaattributeId: 1.2.840.113556.1.4.2241attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ca3286c2-1f64-4079-96bc-e62b610e730fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-ReplAttributeMetaData XE "msDS-ReplAttributeMetaData attribute"This attribute specifies a list of metadata for each replicated attribute. The metadata indicates who last changed the attribute. For more information, see [MS-DRSR].cn: ms-DS-Repl-Attribute-Meta-DataldapDisplayName: msDS-ReplAttributeMetaDataattributeId: 1.2.840.113556.1.4.1707attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d7c53242-724e-4c39-9d4c-2df8c9d66c7asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-Replication-Notify-First-DSA-Delay XE "msDS-Replication-Notify-First-DSA-Delay attribute"This attribute specifies the delay between changes to directory objects and notification of the first replica partner for an : ms-DS-Replication-Notify-First-DSA-DelayldapDisplayName: msDS-Replication-Notify-First-DSA-DelayattributeId: 1.2.840.113556.1.4.1663attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 85abd4f4-0a89-4e49-bdec-6f35bb2562basystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-Replication-Notify-Subsequent-DSA-Delay XE "msDS-Replication-Notify-Subsequent-DSA-Delay attribute"This attribute specifies the delay between notification of each subsequent replica partner for an : ms-DS-Replication-Notify-Subsequent-DSA-DelayldapDisplayName: msDS-Replication-Notify-Subsequent-DSA-DelayattributeId: 1.2.840.113556.1.4.1664attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d63db385-dd92-4b52-b1d8-0d3ecc0e86b6systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ReplicationEpoch XE "msDS-ReplicationEpoch attribute"This attribute specifies the epoch under which all the DCs are replicating. For more information, see [MS-DRSR].cn: ms-DS-ReplicationEpochldapDisplayName: msDS-ReplicationEpochattributeId: 1.2.840.113556.1.4.1720attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 08e3aa79-eb1c-45b5-af7b-8f94246c8e41systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ReplValueMetaData XE "msDS-ReplValueMetaData attribute"This attribute specifies a list of metadata for each value of an attribute. The metadata indicates who last changed the value. For more information, see [MS-DRSR].cn: ms-DS-Repl-Value-Meta-DataldapDisplayName: msDS-ReplValueMetaDataattributeId: 1.2.840.113556.1.4.1708attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2f5c8145-e1bd-410b-8957-8bfa81d5acfdsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ReplValueMetaDataExtThis attribute contains no values on any : ms-DS-Repl-Value-Meta-Data-ExtldapDisplayName: msDS-ReplValueMetaDataExtattributeId: 1.2.840.113556.1.4.2235attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 1e02d2ef-44ad-46b2-a67d-9fd18d780bcasystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_ATTR_IS_CONSTRUCTED | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-RequiredDomainBehaviorVersion XE "msDS-RequiredDomainBehaviorVersion attribute"This attribute specifies the required domain functional level for an optional feature enabled in a domain-mode : ms-DS-Required-Domain-Behavior-VersionldapDisplayName: msDS-RequiredDomainBehaviorVersionattributeId: 1.2.840.113556.1.4.2066attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: eadd3dfe-ae0e-4cc2-b9b9-5fe5b6ed2dd2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-RequiredForestBehaviorVersion XE "msDS-RequiredForestBehaviorVersion attribute"This attribute specifies the required forest functional level for an optional : ms-DS-Required-Forest-Behavior-VersionldapDisplayName: msDS-RequiredForestBehaviorVersionattributeId: 1.2.840.113556.1.4.2079attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 4beca2e8-a653-41b2-8fee-721575474becsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ResultantPSO XE "msDS-ResultantPSO attribute"This attribute specifies the effective password policy applied to this : ms-DS-Resultant-PSOldapDisplayName: msDS-ResultantPSOattributeId: 1.2.840.113556.1.4.2022attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: b77ea093-88d0-4780-9a98-911f8e8b1dcasystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-RetiredReplNCSignatures XE "msDS-RetiredReplNCSignatures attribute"This attribute specifies information about NCs that are no longer held on this computer. For more information, see [MS-DRSR].cn: ms-DS-Retired-Repl-NC-SignaturesldapDisplayName: msDS-RetiredReplNCSignaturesattributeId: 1.2.840.113556.1.4.1826attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: d5b35506-19d6-4d26-9afb-11357ac99b5esystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-RevealedDSAs XE "msDS-RevealedDSAs attribute"This attribute specifies the back link for ms-DS-Revealed-Users. For a user, it identifies which Active Directory instances hold that user's : ms-DS-Revealed-DSAsldapDisplayName: msDS-RevealedDSAsattributeId: 1.2.840.113556.1.4.1930attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 94f6f2ac-c76d-4b5e-b71f-f332c3e93c22systemOnly: TRUEsearchFlags: 0linkID: 2103systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-RevealedList XE "msDS-RevealedList attribute"For an Active Directory instance, this attribute identifies the user objects whose secrets have been disclosed to that : ms-DS-Revealed-ListldapDisplayName: msDS-RevealedListattributeId: 1.2.840.113556.1.4.1940attributeSyntax: 2.5.5.14omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.12isSingleValued: FALSEschemaIdGuid: cbdad11c-7fec-387b-6219-3a0627d9af81systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-RevealedListBL XE "msDS-RevealedListBL attribute"This attribute specifies the back link attribute for ms-DS-Revealed-: ms-DS-Revealed-List-BLldapDisplayName: msDS-RevealedListBLattributeId: 1.2.840.113556.1.4.1975attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: aa1c88fd-b0f6-429f-b2ca-9d902266e808systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-RevealedUsers XE "msDS-RevealedUsers attribute"For an Active Directory instance, this attribute identifies the user objects whose secrets have been disclosed to that : ms-DS-Revealed-UsersldapDisplayName: msDS-RevealedUsersattributeId: 1.2.840.113556.1.4.1924attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 185c7821-3749-443a-bd6a-288899071adbsystemOnly: TRUEsearchFlags: 0linkID: 2102systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-RevealOnDemandGroup XE "msDS-RevealOnDemandGroup attribute"For an Active Directory instance, this attribute identifies the security group whose users can have their secrets disclosed to that : ms-DS-Reveal-OnDemand-GroupldapDisplayName: msDS-RevealOnDemandGroupattributeId: 1.2.840.113556.1.4.1928attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 303d9f4a-1dd6-4b38-8fc5-33afe8c988adsystemOnly: FALSEsearchFlags: 0linkID: 2110systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-RIDPoolAllocationEnabledThis attribute indicates whether RID pool allocation is : ms-DS-RID-Pool-Allocation-EnabledldapDisplayName: msDS-RIDPoolAllocationEnabledattributeId: 1.2.840.113556.1.4.2213attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 24977c8c-c1b7-3340-b4f6-2b375eb711d7systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDs-Schema-Extensions XE "msDs-Schema-Extensions attribute"This attribute specifies a BLOB used to store information about extensions to schema : ms-ds-Schema-ExtensionsldapDisplayName: msDs-Schema-ExtensionsattributeId: 1.2.840.113556.1.4.1440attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: b39a61be-ed07-4cab-9a4a-4963ed0141e1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-SDReferenceDomain XE "msDS-SDReferenceDomain attribute"This attribute specifies the domain to be used for default security descriptor translation for a non-domain NC. For more information, see [MS-WPO].cn: ms-DS-SD-Reference-DomainldapDisplayName: msDS-SDReferenceDomainattributeId: 1.2.840.113556.1.4.1711attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 4c51e316-f628-43a5-b06b-ffb695fcb4f3systemOnly: FALSEsearchFlags: 0linkID: 2000systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-SecondaryKrbTgtNumber XE "msDS-SecondaryKrbTgtNumber attribute"For a user object (krbtgt) acting as a secondary domain master secret, this attribute identifies the protocol identification number associated with the secondary : ms-DS-Secondary-KrbTgt-NumberldapDisplayName: msDS-SecondaryKrbTgtNumberattributeId: 1.2.840.113556.1.4.1929attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: aa156612-2396-467e-ad6a-28d23fdb1865systemOnly: TRUEsearchFlags: fATTINDEXrangeLower: 65536rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Security-Group-Extra-Classes XE "msDS-Security-Group-Extra-Classes attribute"This attribute specifies the common names of the nonstandard classes that can be added to a security group through the Active Directory Users and Computers snap-in (ADUC MMC).cn: ms-DS-Security-Group-Extra-ClassesldapDisplayName: msDS-Security-Group-Extra-ClassesattributeId: 1.2.840.113556.1.4.1688attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 4f146ae8-a4fe-4801-a731-f51848a4f4e4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ServiceAllowedNTLMNetworkAuthenticationThis attribute is used to determine if a service is allowed to authenticate using NTLM : ms-DS-Service-Allowed-NTLM-Network-AuthenticationldapDisplayName: msDS-ServiceAllowedNTLMNetworkAuthenticationattributeId: 1.2.840.113556.1.4.2349attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEschemaIdGuid: 278947b9-5222-435e-96b7-1503858c2b48searchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-ServiceAllowedToAuthenticateFromThis attribute is used to determine whether a service has permission to authenticate from a : ms-DS-Service-Allowed-To-Authenticate-FromldapDisplayName: msDS-ServiceAllowedToAuthenticateFromattributeId: 1.2.840.113556.1.4.2283attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 97da709a-3716-4966-b1d1-838ba53c3d89systemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-ServiceAllowedToAuthenticateToThis attribute is used to determine whether a service has permission to authenticate to a : ms-DS-Service-Allowed-To-Authenticate-ToldapDisplayName: msDS-ServiceAllowedToAuthenticateToattributeId: 1.2.840.113556.1.4.2282attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: f2973131-9b4d-4820-b4de-0474ef3b849fsystemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-ServiceAuthNPolicyThis attribute specifies which AuthNPolicy is applied to services assigned to this silo : ms-DS-Service-AuthN-PolicyldapDisplayName: msDS-ServiceAuthNPolicyattributeId: 1.2.840.113556.1.4.2293attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: 2a6a6d95-28ce-49ee-bb24-6d1fc01e3111systemOnly: FALSEsearchFlags: 0linkID: 2210systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-ServiceAuthNPolicyBLThis attribute is the backlink for msDS-: ms-DS-Service-AuthN-Policy-BLldapDisplayName: msDS-ServiceAuthNPolicyBLattributeId: 1.2.840.113556.1.4.2294attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 2c1128ec-5aa2-42a3-b32d-f0979ca9fcd2systemOnly: TRUEsearchFlags: 0linkID: 2211systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-ServiceTGTLifetimeThis attribute specifies the maximum age of a Kerberos TGT issued to a service in units of 10^(-7) : ms-DS-Service-TGT-LifetimeldapDisplayName: msDS-ServiceTGTLifetimeattributeId: 1.2.840.113556.1.4.2284attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 5dfe3c20-ca29-407d-9bab-8421e55eb75csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-Settings XE "msDS-Settings attribute"This attribute specifies settings for a given object. Its use is dependent on the object with which it is : ms-DS-SettingsldapDisplayName: msDS-SettingsattributeId: 1.2.840.113556.1.4.1697attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0e1b47d7-40a3-4b48-8d1b-4cac0c1cdf21systemOnly: FALSEsearchFlags: 0rangeUpper: 1000000Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ShadowPrincipalSidThis attribute contains the SID of a principal from an external : ms-DS-Shadow-Principal-SidldapDisplayName: msDS-ShadowPrincipalSidattributeID: 1.2.840.113556.1.4.2324attributeSyntax: 2.5.5.17oMSyntax: 4isSingleValued: TRUEschemaIDGUID: 1dcc0722-aab0-4fef-956f-276fe19de107systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-SiteName XE "msDS-SiteName attribute"For an Active Directory instance, this attribute identifies the site name that contains the : ms-DS-SiteNameldapDisplayName: msDS-SiteNameattributeId: 1.2.840.113556.1.4.1961attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 98a7f36d-3595-448a-9e6f-6b8965baed9csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-Site-Affinity XE "msDS-Site-Affinity attribute"This attribute specifies site affinity and is used during group expansion. For more information, see [MS-SAMR].cn: ms-DS-Site-AffinityldapDisplayName: msDS-Site-AffinityattributeId: 1.2.840.113556.1.4.1443attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: c17c5602-bcb7-46f0-9656-6370ca884b72systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-SourceAnchorThe msDS-SourceAnchor attribute defines a unique, immutable identifier for the object in the authoritative directory. This attribute is reserved for future : ms-DS-Source-AnchorldapDisplayName: msDS-SourceAnchorattributeId: 1.2.840.113556.1.4.2352attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEschemaIdGuid: b002f407-1340-41eb-bca0-bd7d938e25a9systemOnly: FALSEsearchFlags: fPDNTATTINDEX | fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTrangeLower: 1showInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-SourceObjectDN XE "msDS-SourceObjectDN attribute"This attribute specifies a string representation of the DN of the object in another forest that has a relationship to this object. The details of the relationship are defined by the : ms-DS-Source-Object-DNldapDisplayName: msDS-SourceObjectDNattributeId: 1.2.840.113556.1.4.1879attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 773e93af-d3b4-48d4-b3f9-06457602d3d0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 10240Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-SPNSuffixes XE "msDS-SPNSuffixes attribute"This attribute specifies the suffixes of DNS host names used by servers in the forest. These DNS suffixes are shared with other forests that have cross-forest trust with this : ms-DS-SPN-SuffixesldapDisplayName: msDS-SPNSuffixesattributeId: 1.2.840.113556.1.4.1715attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 789ee1eb-8c8e-4e4c-8cec-79b31b7617b5systemOnly: FALSEsearchFlags: 0rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-StrongNTLMPolicyThis attribute specifies policy options for NTLM secrets with strong : ms-DS-Strong-NTLM-PolicyldapDisplayName: msDS-StrongNTLMPolicyattributeId: 1.2.840.113556.1.4.2350attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEschemaIdGuid: aacd2170-482a-44c6-b66e-42c2f66a285csearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-SupportedEncryptionTypes XE "msDS-SupportedEncryptionTypes attribute"This attribute specifies the encryption algorithms supported by user, computer, or trust accounts. The Key Distribution Center (KDC) uses this information while generating a service ticket for this account. Services and computers can automatically update this attribute on their respective accounts in Active Directory, and therefore need write access to this : ms-DS-Supported-Encryption-TypesldapDisplayName: msDS-SupportedEncryptionTypesattributeId: 1.2.840.113556.1.4.1963attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 20119867-1d04-4ab7-9371-cfc3d5df0afdsystemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-SyncServerUrlThis attribute stores information about the sync server (in URL format) that hosts the user's sync : ms-DS-SyncServerUrlldapDisplayName: msDS-SyncServerUrlAttributeID: 1.2.840.113556.1.4.2276attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: b7acc3d2-2a74-4fa4-ac25-e63fe8b61218SystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: FALSEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-TasksForAzRole XE "msDS-TasksForAzRole attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies a list of tasks for Az-: ms-DS-Tasks-For-Az-RoleldapDisplayName: msDS-TasksForAzRoleattributeId: 1.2.840.113556.1.4.1814attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 35319082-8c4a-4646-9386-c2949d49894dsystemOnly: FALSEsearchFlags: 0linkID: 2024systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-TasksForAzRoleBL XE "msDS-TasksForAzRoleBL attribute"This attribute specifies a back link from Az-Task to Az-Role objects linking to it. It is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. cn: ms-DS-Tasks-For-Az-Role-BLldapDisplayName: msDS-TasksForAzRoleBLattributeId: 1.2.840.113556.1.4.1815attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: a0dcd536-5158-42fe-8c40-c00a7ad37959systemOnly: TRUEsearchFlags: 0linkID: 2025systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-TasksForAzTask XE "msDS-TasksForAzTask attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies a list of tasks linked to Az-: ms-DS-Tasks-For-Az-TaskldapDisplayName: msDS-TasksForAzTaskattributeId: 1.2.840.113556.1.4.1810attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: b11c8ee2-5fcd-46a7-95f0-f38333f096cfsystemOnly: FALSEsearchFlags: 0linkID: 2020systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-TasksForAzTaskBL XE "msDS-TasksForAzTaskBL attribute"This attribute specifies a back link from Az-Task to the Az-Task objects linking to it. It is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. cn: ms-DS-Tasks-For-Az-Task-BLldapDisplayName: msDS-TasksForAzTaskBLattributeId: 1.2.840.113556.1.4.1811attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: df446e52-b5fa-4ca2-a42f-13f98a526c8fsystemOnly: TRUEsearchFlags: 0linkID: 2021systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-TDOEgressBL XE "msDS-TDOEgressBL attribute"This attribute is the back link to the TDO egress rules link on an : ms-DS-TDO-Egress-BLldapDisplayName: msDS-TDOEgressBLattributeId: 1.2.840.113556.1.4.2194attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: d5006229-9913-2242-8b17-83761d1e0e5blinkID: 2193systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-TDOIngressBL XE "msDS-TDOIngressBL attribute"This attribute is the back link to the TDO ingress rules link on an : ms-DS-TDO-Ingress-BLldapDisplayName: msDS-TDOIngressBLattributeId: 1.2.840.113556.1.4.2193attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 5a5661a1-97c6-544b-8056-e430fe7bc554linkID: 2191systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msds-tokenGroupNamesThis attribute contains the distinguished names of security groups that the principal is directly or indirectly a member : ms-DS-Token-Group-NamesldapDisplayName: msds-tokenGroupNamesattributeId: 1.2.840.113556.1.4.2345attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEsystemOnly: TRUEschemaIdGuid: 65650576-4699-4fc9-8d18-26e0cd0137a6attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939searchFlags: fBASEONLYsystemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_CONSTRUCTED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msds-tokenGroupNamesGlobalAndUniversalThis attribute contains the distinguished names of global and universal security groups the principal is directly or indirectly a member : ms-DS-Token-Group-Names-Global-And-UniversalldapDisplayName: msds-tokenGroupNamesGlobalAndUniversalattributeId: 1.2.840.113556.1.4.2346attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEsystemOnly: TRUEschemaIdGuid: fa06d1f4-7922-4aad-b79c-b2201f54417cattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939searchFlags: fBASEONLYsystemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_CONSTRUCTED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msds-tokenGroupNamesNoGCAcceptableThis attribute contains the distinguished names of security groups that the principal is directly or indirectly a member of as reported by the local : ms-DS-Token-Group-Names-No-GC-AcceptableldapDisplayName: msds-tokenGroupNamesNoGCAcceptableattributeId: 1.2.840.113556.1.4.2347attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEsystemOnly: TRUEschemaIdGuid: 523fc6c8-9af4-4a02-9cd7-3dea129eeb27attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939searchFlags: fBASEONLYsystemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_CONSTRUCTED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-TombstoneQuotaFactor XE "msDS-TombstoneQuotaFactor attribute"This attribute specifies the percentage factor by which tombstone object count is reduced for the purpose of quota accounting. ("Tombstoned" objects are objects that have been deleted but not yet removed from the directory.) For more information on how Active Directory uses this attribute, refer to [MS-ADTS].cn: ms-DS-Tombstone-Quota-FactorldapDisplayName: msDS-TombstoneQuotaFactorattributeId: 1.2.840.113556.1.4.1847attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 461744d7-f3b6-45ba-8753-fb9552a5df32systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 100systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-TopQuotaUsage XE "msDS-TopQuotaUsage attribute"This attribute specifies the top quota users ordered by decreasing quota usage currently in the directory. For more information about this attribute, see [MS-ADTS] section 3.1.1.3.2.: ms-DS-Top-Quota-UsageldapDisplayName: msDS-TopQuotaUsageattributeId: 1.2.840.113556.1.4.1850attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7b7cce4f-f1f5-4bb6-b7eb-23504af19e75systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-TransformationRules XE "msDS-TransformationRules attribute"This attribute specifies the transformation rules for cross-forest claims : ms-DS-Transformation-RulesldapDisplayName: msDS-TransformationRulesattributeId: 1.2.840.113556.1.4.2189attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 55872b71-c4b2-3b48-ae51-4095f91ec600systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-TransformationRulesCompiled XE "msDS-TransformationRulesCompiled attribute"This attribute is a blob containing compiled transformation : ms-DS-Transformation-Rules-CompiledldapDisplayName: msDS-TransformationRulesCompiledattributeId: 1.2.840.113556.1.4.2190attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: TRUEsearchFlags: fCONFIDENTIALschemaIdGuid: 0bb49a10-536b-bc4d-a273-0bab0dd4bd10systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-TrustForestTrustInfo XE "msDS-TrustForestTrustInfo attribute"This attribute specifies forest trust information (BLOB) that is used by the Active Directory system [MS-ADOD] for a trusted domain object (TDO). For more information about this attribute, see [MS-ADTS] section 6.1.6.9.: ms-DS-Trust-Forest-Trust-InfoldapDisplayName: msDS-TrustForestTrustInfoattributeId: 1.2.840.113556.1.4.1702attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 29cc866e-49d3-4969-942e-1dbc0925d183systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-UpdateScript XE "msDS-UpdateScript attribute"This attribute stores an XML script that is generated during a domain rename : ms-DS-UpdateScriptldapDisplayName: msDS-UpdateScriptattributeId: 1.2.840.113556.1.4.1721attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 146eb639-bb9f-4fc1-a825-e29e00c77920systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-User-Account-Control-Computed XE "msDS-User-Account-Control-Computed attribute"This attribute specifies flags that control behavior of the user account. For more information, see [MS-ADTS] section 3.1.1.4.5.: ms-DS-User-Account-Control-ComputedldapDisplayName: msDS-User-Account-Control-ComputedattributeId: 1.2.840.113556.1.4.1460attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2cc4b836-b63f-4940-8d23-ea7acf06af56systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-UserAllowedNTLMNetworkAuthenticationThis attribute is used to determine if a user is allowed to authenticate using NTLM : ms-DS-User-Allowed-NTLM-Network-AuthenticationldapDisplayName: msDS-UserAllowedNTLMNetworkAuthenticationattributeId: 1.2.840.113556.1.4.2348attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEschemaIdGuid: 7ece040f-9327-4cdc-aad3-037adfe62639searchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016.Attribute msDS-UserAllowedToAuthenticateFromThis attribute is used to determine whether a user has permission to authenticate from a : ms-DS-User-Allowed-To-Authenticate-FromldapDisplayName: msDS-UserAllowedToAuthenticateFromattributeId: 1.2.840.113556.1.4.2278attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 2c4c9600-b0e1-447d-8dda-74902257bdb5systemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-UserAllowedToAuthenticateToThis attribute is used to determine whether a user has permission to authenticate to a : ms-DS-User-Allowed-To-Authenticate-ToldapDisplayName: msDS-UserAllowedToAuthenticateToattributeId: 1.2.840.113556.1.4.2277attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: de0caa7f-724e-4286-b179-192671efc664systemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-UserAuthNPolicyThis attribute specifies which AuthNPolicy is applied to users assigned to this silo : ms-DS-User-AuthN-PolicyldapDisplayName: msDS-UserAuthNPolicyattributeId: 1.2.840.113556.1.4.2289attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: cd26b9f3-d415-442a-8f78-7c61523ee95bsystemOnly: FALSEsearchFlags: 0linkID: 2206systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-UserAuthNPolicyBLThis attribute is the backlink for msDS-: ms-DS-User-AuthN-Policy-BLldapDisplayName: msDS-UserAuthNPolicyBLattributeId: 1.2.840.113556.1.4.2290attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 2f17faa9-5d47-4b1f-977e-aa52fabe65c8systemOnly: TRUEsearchFlags: 0linkID: 2207systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-UserPasswordExpiryTimeComputed XE "msDS-UserPasswordExpiryTimeComputed attribute"This attribute contains the expiry time for the user's current : ms-DS-User-Password-Expiry-Time-ComputedldapDisplayName: msDS-UserPasswordExpiryTimeComputedattributeId: 1.2.840.113556.1.4.1996attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: add5cf10-7b09-4449-9ae6-2534148f8a72systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-UserTGTLifetimeThis attribute specifies the maximum age of a Kerberos TGT issued to a user in units of 10^(-7) : ms-DS-User-TGT-LifetimeldapDisplayName: msDS-UserTGTLifetimeattributeId: 1.2.840.113556.1.4.2279attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 8521c983-f599-420f-b9ab-b1222bdf95c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016.Attribute msDS-USNLastSyncSuccess XE "msDS-USNLastSyncSuccess attribute"The update sequence number (USN) at which the last successful replication synchronization : ms-DS-USN-Last-Sync-SuccessldapDisplayName: msDS-USNLastSyncSuccessattributeId: 1.2.840.113556.1.4.2055attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 31f7b8b6-c9f8-4f2d-a37b-58a823030331systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_OPERATIONAL schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ValueTypeReference XE "msDS-ValueTypeReference attribute"This attribute is used to link a resource property object to its value : ms-DS-Value-Type-ReferenceldapDisplayName: msDS-ValueTypeReferenceattributeId: 1.2.840.113556.1.4.2187attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 78fc5d84-c1dc-3148-8984-58f792d41d3elinkID: 2188systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msDS-ValueTypeReferenceBL XE "msDS-ValueTypeReferenceBL attribute"This attribute is the back link for msDS-ValueTypeReference. It links a value type object back to resource : ms-DS-Value-Type-Reference-BLldapDisplayName: msDS-ValueTypeReferenceBLattributeId: 1.2.840.113556.1.4.2188attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: ab5543ad-23a1-3b45-b937-9b313d5474a8linkID: 2189systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msExchAssistantName XE "msExchAssistantName attribute"This attribute is used by Exchange Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-Exch-Assistant-NameldapDisplayName: msExchAssistantNameattributeId: 1.2.840.113556.1.2.444attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df7394-c5ea-11d1-bbcb-0080c76670c0searchFlags: 0rangeLower: 1rangeUpper: 256mapiID: 14896Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msExchHouseIdentifier XE "msExchHouseIdentifier attribute"This attribute specifies a physical address for a contact in an Exchange Server address : ms-Exch-House-IdentifierldapDisplayName: msExchHouseIdentifierattributeId: 1.2.840.113556.1.2.596attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df7407-c5ea-11d1-bbcb-0080c76670c0searchFlags: 0rangeLower: 1rangeUpper: 128mapiID: 35924Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msExchLabeledURI XE "msExchLabeledURI attribute"This attribute is used by Exchange Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-Exch-LabeledURIldapDisplayName: msExchLabeledURIattributeId: 1.2.840.113556.1.2.593attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 16775820-47f3-11d1-a9c3-0000f80367c1searchFlags: 0rangeLower: 1rangeUpper: 1024mapiID: 35921Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msFRS-Hub-Member XE "msFRS-Hub-Member attribute"This attribute specifies a value used by the File Replication : ms-FRS-Hub-MemberldapDisplayName: msFRS-Hub-MemberattributeId: 1.2.840.113556.1.4.1693attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 5643ff81-35b6-4ca9-9512-baf0bd0a2772searchFlags: 0linkID: 1046Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msFRS-Topology-Pref XE "msFRS-Topology-Pref attribute"This attribute specifies a value used by the File Replication : ms-FRS-Topology-PrefldapDisplayName: msFRS-Topology-PrefattributeId: 1.2.840.113556.1.4.1692attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 92aa27e0-5c50-402d-9ec1-ee847def9788searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msFVE-KeyPackage XE "msFVE-KeyPackage attribute"This attribute contains a volume's BitLocker encryption key secured by the corresponding recovery password. Full Volume Encryption (FVE) was the prerelease name for BitLocker Drive : ms-FVE-KeyPackageldapDisplayName: msFVE-KeyPackageattributeId: 1.2.840.113556.1.4.1999attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUErangeUpper: 102400schemaIdGuid: 1fd55ea8-88a7-47dc-8129-0daa97186a54 searchFlags: fRODCFilteredAttribute | fCONFIDENTIAL | fCOPY | fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msFVE-RecoveryGuid XE "msFVE-RecoveryGuid attribute"This attribute contains the GUID associated with a BitLocker recovery password. Full Volume Encryption (FVE) was the prerelease name for BitLocker Drive : ms-FVE-RecoveryGuidldapDisplayName: msFVE-RecoveryGuidattributeId: 1.2.840.113556.1.4.1965attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: f76909bc-e678-47a0-b0b3-f86a0044c06dsearchFlags: fCOPY | fPRESERVEONDELETE | fPDNTATTINDEX | fATTINDEXrangeUpper: 128systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msFVE-RecoveryPassword XE "msFVE-RecoveryPassword attribute"This attribute contains a password that can recover a BitLocker-encrypted volume. Full Volume Encryption (FVE) was the prerelease name for BitLocker Drive : ms-FVE-RecoveryPasswordldapDisplayName: msFVE-RecoveryPasswordattributeId: 1.2.840.113556.1.4.1964attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUErangeUpper: 256schemaIdGuid: 43061ac1-c8ad-4ccc-b785-2bfac20fc60asearchFlags: fRODCFilteredAttribute | fCONFIDENTIAL | fCOPY | fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msFVE-VolumeGuid XE "msFVE-VolumeGuid attribute"This attribute contains the GUID associated with a BitLocker-supported disk volume. Full Volume Encryption (FVE) was the prerelease name for BitLocker Drive : ms-FVE-VolumeGuidldapDisplayName: msFVE-VolumeGuidattributeId: 1.2.840.113556.1.4.1998attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsearchFlags: fCOPY | fPRESERVEONDELETE | fPDNTATTINDEX | fATTINDEXrangeUpper: 128schemaIdGuid: 85e5a5cf-dcee-4075-9cfd-ac9db6a2f245systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msieee80211-Data XE "msieee80211-Data attribute"This attribute specifies the network configurations for wireless : ms-ieee-80211-DataldapDisplayName: msieee80211-DataattributeId: 1.2.840.113556.1.4.1821attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 0e0d0938-2658-4580-a9f6-7a0ac7b566cbsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msieee80211-DataType XE "msieee80211-DataType attribute"This attribute specifies the network configurations for wireless : ms-ieee-80211-Data-TypeldapDisplayName: msieee80211-DataTypeattributeId: 1.2.840.113556.1.4.1822attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6558b180-35da-4efe-beed-521f8f48cafbsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msieee80211-ID XE "msieee80211-ID attribute"This attribute specifies the network configurations for wireless : ms-ieee-80211-IDldapDisplayName: msieee80211-IDattributeId: 1.2.840.113556.1.4.1823attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7f73ef75-14c9-4c23-81de-dd07a06f9e8bsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msiFileList XE "msiFileList attribute"For a given Active Directory domain, this attribute specifies a list of Microsoft installer files, such as the base MSI file (.msi) and MST transform files (.mst).cn: Msi-File-ListldapDisplayName: msiFileListattributeId: 1.2.840.113556.1.4.671attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb7d-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msIIS-FTPDir XE "msIIS-FTPDir attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-IIS-FTP-DirldapDisplayName: msIIS-FTPDirattributeId: 1.2.840.113556.1.4.1786attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8a5c99e9-2230-46eb-b8e8-e59d712eb9eesystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msIIS-FTPRoot XE "msIIS-FTPRoot attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-IIS-FTP-RootldapDisplayName: msIIS-FTPRootattributeId: 1.2.840.113556.1.4.1785attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a7827a4-1483-49a5-9d84-52e3812156b4systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msImaging-HashAlgorithm XE "msImaging-HashAlgorithm attribute"This attribute contains the name of the hash algorithm used to create the thumbprint hash for the Scan Repository/Secure Print : ms-Imaging-Hash-AlgorithmldapDisplayName: msImaging-HashAlgorithmattributeId: 1.2.840.113556.1.4.2181attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 64schemaIdGuid: 8ae70db5-6406-4196-92fe-f3bb557520a7systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msImaging-PSPIdentifier XE "msImaging-PSPIdentifier attribute"This attribute contains the unique identifier for this PostScan : ms-Imaging-PSP-IdentifierldapDisplayName: msImaging-PSPIdentifierattributeId: 1.2.840.113556.1.4.2053attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 51583ce9-94fa-4b12-b990-304c35b18595searchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msImaging-PSPString XE "msImaging-PSPString attribute"This attribute contains the XML sequence for this PostScan : ms-Imaging-PSP-StringldapDisplayName: msImaging-PSPStringattributeId: 1.2.840.113556.1.4.2054attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7b6760ae-d6ed-44a6-b6be-9de62c09ec67searchFlags: 0rangeUpper: 524288systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msImaging-ThumbprintHash XE "msImaging-ThumbprintHash attribute"This attribute contains a hash of the security certificate for the Scan Repository/Secure Print : ms-Imaging-Thumbprint-HashldapDisplayName: msImaging-ThumbprintHashattributeId: 1.2.840.113556.1.4.2180attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 1024schemaIdGuid: 9cdfdbc5-0304-4569-95f6-c4f663fe5ae6systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msiScript XE "msiScript attribute"For a given application, this attribute specifies the Microsoft Installer (MSI) : Msi-ScriptldapDisplayName: msiScriptattributeId: 1.2.840.113556.1.4.814attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: d9e18313-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msiScriptName XE "msiScriptName attribute"For a given application, this attribute specifies the MSI script : Msi-Script-NameldapDisplayName: msiScriptNameattributeId: 1.2.840.113556.1.4.845attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 96a7dd62-9118-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msiScriptPath XE "msiScriptPath attribute"For a given application, this attribute specifies the MSI script file : Msi-Script-PathldapDisplayName: msiScriptPathattributeId: 1.2.840.113556.1.4.15attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967937-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msiScriptSize XE "msiScriptSize attribute"For a given application, this attribute specifies the MSI script file : Msi-Script-SizeldapDisplayName: msiScriptSizeattributeId: 1.2.840.113556.1.4.846attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 96a7dd63-9118-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-CreateTime XE "msKds-CreateTime attribute"This attribute contains the time when this root key was : ms-Kds-CreateTimeldapDisplayName: msKds-CreateTimeattributeId: 1.2.840.113556.1.4.2179attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: ae18119f-6390-0045-b32d-97dbc701aef7systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-DomainID XE "msKds-DomainID attribute"This attribute holds the distinguished name of the domain controller that generated this root : ms-Kds-DomainIDldapDisplayName: msKds-DomainIDattributeId: 1.2.840.113556.1.4.2177attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALomObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 96400482-cf07-e94c-90e8-f2efc4f0495esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-KDFAlgorithmID XE "msKds-KDFAlgorithmID attribute"This attribute contains the algorithm name of the key derivation function used to compute : ms-Kds-KDF-AlgorithmIDldapDisplayName: msKds-KDFAlgorithmIDattributeId: 1.2.840.113556.1.4.2169attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 200schemaIdGuid: db2c48b2-d14d-ec4e-9f58-ad579d8b440esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-KDFParam XE "msKds-KDFParam attribute"This attribute holds parameters for the key derivation : ms-Kds-KDF-ParamldapDisplayName: msKds-KDFParamattributeId: 1.2.840.113556.1.4.2170attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 2000schemaIdGuid: 8a800772-f4b8-154f-b41c-2e4271eff7a7systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-PrivateKeyLength XE "msKds-PrivateKeyLength attribute"This attribute contains the length of the secret agreement private : ms-Kds-PrivateKey-LengthldapDisplayName: msKds-PrivateKeyLengthattributeId: 1.2.840.113556.1.4.2174attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: 615f42a1-37e7-1148-a0dd-3007e09cfc81systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-PublicKeyLength XE "msKds-PublicKeyLength attribute"This attribute contains the length of the secret agreement public : ms-Kds-PublicKey-LengthldapDisplayName: msKds-PublicKeyLengthattributeId: 1.2.840.113556.1.4.2173attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: e338f470-39cd-4549-ab5b-f69f9e583fe0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-RootKeyData XE "msKds-RootKeyData attribute"This attribute contains the data for the root : ms-Kds-RootKeyDataldapDisplayName: msKds-RootKeyDataattributeId: 1.2.840.113556.1.4.2175attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 128schemaIdGuid: 26627c27-08a2-0a40-a1b1-8dce85b42993systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-SecretAgreementAlgorithmID XE "msKds-SecretAgreementAlgorithmID attribute"This attribute contains the name of the secret agreement algorithm to be used with public : ms-Kds-SecretAgreement-AlgorithmIDldapDisplayName: msKds-SecretAgreementAlgorithmIDattributeId: 1.2.840.113556.1.4.2171attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 200schemaIdGuid: 1702975d-225e-cb4a-b15d-0daea8b5e990systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-SecretAgreementParam XE "msKds-SecretAgreementParam attribute"This attribute holds the parameters for the secret agreement : ms-Kds-SecretAgreement-ParamldapDisplayName: msKds-SecretAgreementParamattributeId: 1.2.840.113556.1.4.2172attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 2000schemaIdGuid: 30b099d9-edfe-7549-b807-eba444da79e9systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-UseStartTime XE "msKds-UseStartTime attribute"This attribute contains the time after which a root key can be : ms-Kds-UseStartTimeldapDisplayName: msKds-UseStartTimeattributeId: 1.2.840.113556.1.4.2178attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: 6cdc047f-f522-b74a-9a9c-d95ac8cdfda2systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msKds-Version XE "msKds-Version attribute"This attribute holds the version number of this root : ms-Kds-VersionldapDisplayName: msKds-VersionattributeId: 1.2.840.113556.1.4.2176attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: d5f07340-e6b0-1e4a-97be-0d3318bd9db1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute MSMQ-MulticastAddress XE "MSMQ-MulticastAddress attribute"For a given Microsoft Message Queuing (MSMQ) object, this attribute specifies the multicast address associated with the : MSMQ-Multicast-AddressldapDisplayName: MSMQ-MulticastAddressattributeId: 1.2.840.113556.1.4.1714attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1d2f4412-f10d-4337-9b48-6e5b125cd265systemOnly: FALSEsearchFlags: 0rangeLower: 9isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msMQ-Recipient-FormatName XE "msMQ-Recipient-FormatName attribute"For a given MSMQ object, this attribute specifies the recipient format name of a : MSMQ-Recipient-FormatNameldapDisplayName: msMQ-Recipient-FormatNameattributeId: 1.2.840.113556.1.4.1695attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3bfe6748-b544-485a-b067-1b310c4334bfsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute MSMQ-SecuredSource XE "MSMQ-SecuredSource attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MSMQ-Secured-SourceldapDisplayName: MSMQ-SecuredSourceattributeId: 1.2.840.113556.1.4.1713attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 8bf0221b-7a06-4d63-91f0-1499941813d3systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQAuthenticate XE "mSMQAuthenticate attribute"For a given MSMQ object, this attribute specifies whether authenticated messages are : MSMQ-AuthenticateldapDisplayName: mSMQAuthenticateattributeId: 1.2.840.113556.1.4.923attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc326-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQBasePriority XE "mSMQBasePriority attribute"For a given MSMQ object, this attribute specifies the base priority of messages transmitted to this : MSMQ-Base-PriorityldapDisplayName: mSMQBasePriorityattributeId: 1.2.840.113556.1.4.920attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc323-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQComputerType XE "mSMQComputerType attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MSMQ-Computer-TypeldapDisplayName: mSMQComputerTypeattributeId: 1.2.840.113556.1.4.933attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 9a0dc32e-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQComputerTypeEx XE "mSMQComputerTypeEx attribute"For a given MSMQ object, this attribute specifies the operating system and MSMQ : MSMQ-Computer-Type-ExldapDisplayName: mSMQComputerTypeExattributeId: 1.2.840.113556.1.4.1417attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 18120de8-f4c4-4341-bd95-32eb5bcf7c80systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQCost XE "mSMQCost attribute"For a given MSMQ object, this attribute specifies the cost of routing between two MSMQ : MSMQ-CostldapDisplayName: mSMQCostattributeId: 1.2.840.113556.1.4.946attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc33a-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQCSPName XE "mSMQCSPName attribute"For a given MSMQ object, this attribute specifies the type of cryptographic provider used by MSMQ for a given Active Directory : MSMQ-CSP-NameldapDisplayName: mSMQCSPNameattributeId: 1.2.840.113556.1.4.940attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 9a0dc334-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQDependentClientService XE "mSMQDependentClientService attribute"For a given server, this attribute specifies whether this server can be a supporting MSMQ server for dependent : MSMQ-Dependent-Client-ServiceldapDisplayName: mSMQDependentClientServiceattributeId: 1.2.840.113556.1.4.1239attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d83-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQDependentClientServices XE "mSMQDependentClientServices attribute"For a given server, this attribute specifies whether the Microsoft Message Queuing service installed on the server provides MSMQ-dependent client : MSMQ-Dependent-Client-ServicesldapDisplayName: mSMQDependentClientServicesattributeId: 1.2.840.113556.1.4.1226attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d76-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQDigests XE "mSMQDigests attribute"For a given MSMQ object, this attribute specifies an array of digests used by : MSMQ-DigestsldapDisplayName: mSMQDigestsattributeId: 1.2.840.113556.1.4.948attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 9a0dc33c-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQDigestsMig XE "mSMQDigestsMig attribute"For a given MSMQ object, this attribute is to be : MSMQ-Digests-MigldapDisplayName: mSMQDigestsMigattributeId: 1.2.840.113556.1.4.966attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 0f71d8e0-da3b-11d1-90a5-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.In Windows 2000 Server, the value of this attribute is set to the value of mSMQDigests attribute when the MSMQ object is created.Attribute mSMQDsService XE "mSMQDsService attribute"For a given MSMQ object, this attribute specifies whether the MSMQ server provides access to Active : MSMQ-Ds-ServiceldapDisplayName: mSMQDsServiceattributeId: 1.2.840.113556.1.4.1238attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d82-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQDsServices XE "mSMQDsServices attribute"For a given MSMQ object, this attribute specifies whether the MSMQ server provides access to Active : MSMQ-Ds-ServicesldapDisplayName: mSMQDsServicesattributeId: 1.2.840.113556.1.4.1228attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d78-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQEncryptKey XE "mSMQEncryptKey attribute"For a given MSMQ object, this attribute specifies the computer's public key certificate used for : MSMQ-Encrypt-KeyldapDisplayName: mSMQEncryptKeyattributeId: 1.2.840.113556.1.4.936attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc331-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQForeign XE "mSMQForeign attribute"For a given MSMQ object, this attribute specifies whether the queue manager is a foreign system that services foreign : MSMQ-ForeignldapDisplayName: mSMQForeignattributeId: 1.2.840.113556.1.4.934attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc32f-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQInRoutingServers XE "mSMQInRoutingServers attribute"For a given MSMQ object, this attribute specifies the distinguished names of MSMQ routing servers through which all incoming traffic to the server is : MSMQ-In-Routing-ServersldapDisplayName: mSMQInRoutingServersattributeId: 1.2.840.113556.1.4.929attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9a0dc32c-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQInterval1 XE "mSMQInterval1 attribute"For a given MSMQ object, this attribute specifies the default replication time within an MSMQ : MSMQ-Interval1ldapDisplayName: mSMQInterval1attributeId: 1.2.840.113556.1.4.1308attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8ea825aa-3b7b-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQInterval2 XE "mSMQInterval2 attribute"For a given MSMQ object, this attribute specifies the default replication time between MSMQ : MSMQ-Interval2ldapDisplayName: mSMQInterval2attributeId: 1.2.840.113556.1.4.1309attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 99b88f52-3b7b-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQJournal XE "mSMQJournal attribute"For a given MSMQ object, this attribute specifies how MSMQ tracks messages removed from the : MSMQ-JournalldapDisplayName: mSMQJournalattributeId: 1.2.840.113556.1.4.918attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc321-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQJournalQuota XE "mSMQJournalQuota attribute"For a given MSMQ object, this attribute specifies the journal storage : MSMQ-Journal-QuotaldapDisplayName: mSMQJournalQuotaattributeId: 1.2.840.113556.1.4.921attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc324-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQLabel XE "mSMQLabel attribute"This attribute has been superseded by the mSMQLabelEx : MSMQ-LabelldapDisplayName: mSMQLabelattributeId: 1.2.840.113556.1.4.922attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 9a0dc325-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 124isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQLabelEx XE "mSMQLabelEx attribute"For a given MSMQ object, this attribute specifies a descriptive label for a : MSMQ-Label-ExldapDisplayName: mSMQLabelExattributeId: 1.2.840.113556.1.4.1415attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4580ad25-d407-48d2-ad24-43e6e56793d7systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 124isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQLongLived XE "mSMQLongLived attribute"For a given MSMQ object, this attribute specifies the default value for the length of time a message has to reach a : MSMQ-Long-LivedldapDisplayName: mSMQLongLivedattributeId: 1.2.840.113556.1.4.941attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc335-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQMigrated XE "mSMQMigrated attribute"For a given MSMQ object, this attribute specifies information used for MSMQ : MSMQ-MigratedldapDisplayName: mSMQMigratedattributeId: 1.2.840.113556.1.4.952attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc33f-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQNameStyle XE "mSMQNameStyle attribute"For a given MSMQ object, this attribute specifies whether weakened security is : MSMQ-Name-StyleldapDisplayName: mSMQNameStyleattributeId: 1.2.840.113556.1.4.939attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc333-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQNt4Flags XE "mSMQNt4Flags attribute"For a given MSMQ object, this attribute specifies whether the server is MSMQ 1.: MSMQ-Nt4-FlagsldapDisplayName: mSMQNt4FlagsattributeId: 1.2.840.113556.1.4.964attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: eb38a158-d57f-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQNt4Stub XE "mSMQNt4Stub attribute"For a given MSMQ object, this attribute specifies whether the server was migrated from an MSMQ 1.0 : MSMQ-Nt4-StubldapDisplayName: mSMQNt4StubattributeId: 1.2.840.113556.1.4.960attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: 6f914be6-d57e-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQOSType XE "mSMQOSType attribute"For a given MSMQ object, this attribute specifies the operating system type of the queue : MSMQ-OS-TypeldapDisplayName: mSMQOSTypeattributeId: 1.2.840.113556.1.4.935attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc330-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQOutRoutingServers XE "mSMQOutRoutingServers attribute"For a given MSMQ object, this attribute specifies the distinguished names of the MSMQ routing servers through which outgoing traffic is : MSMQ-Out-Routing-ServersldapDisplayName: mSMQOutRoutingServersattributeId: 1.2.840.113556.1.4.928attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9a0dc32b-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQOwnerID XE "mSMQOwnerID attribute"For a given MSMQ object, this attribute specifies the GUID of the MSMQ server that owns the : MSMQ-Owner-IDldapDisplayName: mSMQOwnerIDattributeId: 1.2.840.113556.1.4.925attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc328-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute mSMQPrevSiteGates XE "mSMQPrevSiteGates attribute"This attribute was intended for use by : MSMQ-Prev-Site-GatesldapDisplayName: mSMQPrevSiteGatesattributeId: 1.2.840.113556.1.4.1225attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2df90d75-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQPrivacyLevel XE "mSMQPrivacyLevel attribute"For a given MSMQ object, this attribute specifies the privacy level of the : MSMQ-Privacy-LevelldapDisplayName: mSMQPrivacyLevelattributeId: 1.2.840.113556.1.4.924attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: 9a0dc327-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQQMID XE "mSMQQMID attribute"For a given MSMQ object, this attribute contains the GUID of the server's MSMQ configuration : MSMQ-QM-IDldapDisplayName: mSMQQMIDattributeId: 1.2.840.113556.1.4.951attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc33e-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQQueueJournalQuota XE "mSMQQueueJournalQuota attribute"For a given MSMQ object, this attribute contains the maximum size of the queue : MSMQ-Queue-Journal-QuotaldapDisplayName: mSMQQueueJournalQuotaattributeId: 1.2.840.113556.1.4.963attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8e441266-d57f-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQQueueNameExt XE "mSMQQueueNameExt attribute"For a given MSMQ object, this attribute contains the suffix of the queue name if the name exceeds 64 : MSMQ-Queue-Name-ExtldapDisplayName: mSMQQueueNameExtattributeId: 1.2.840.113556.1.4.1243attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2df90d87-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 92isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQQueueQuota XE "mSMQQueueQuota attribute"For a given MSMQ object, this attribute contains the maximum size of the : MSMQ-Queue-QuotaldapDisplayName: mSMQQueueQuotaattributeId: 1.2.840.113556.1.4.962attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 3f6b8e12-d57f-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQQueueType XE "mSMQQueueType attribute"For a given MSMQ object, this attribute specifies the type of service that the queue : MSMQ-Queue-TypeldapDisplayName: mSMQQueueTypeattributeId: 1.2.840.113556.1.4.917attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc320-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQQuota XE "mSMQQuota attribute"For a given MSMQ object, this attribute specifies the disk quota for all queues located at the queue : MSMQ-QuotaldapDisplayName: mSMQQuotaattributeId: 1.2.840.113556.1.4.919attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc322-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQRoutingService XE "mSMQRoutingService attribute"For a given MSMQ object, this attribute specifies whether the server is a routing : MSMQ-Routing-ServiceldapDisplayName: mSMQRoutingServiceattributeId: 1.2.840.113556.1.4.1237attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d81-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQRoutingServices XE "mSMQRoutingServices attribute"For a given MSMQ object, this attribute specifies whether the queue manager is configured as a routing : MSMQ-Routing-ServicesldapDisplayName: mSMQRoutingServicesattributeId: 1.2.840.113556.1.4.1227attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d77-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQServices XE "mSMQServices attribute"For a given MSMQ object, this attribute specifies the type of : MSMQ-ServicesldapDisplayName: mSMQServicesattributeId: 1.2.840.113556.1.4.950attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc33d-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQServiceType XE "mSMQServiceType attribute"For a given MSMQ object, this attribute specifies the type of : MSMQ-Service-TypeldapDisplayName: mSMQServiceTypeattributeId: 1.2.840.113556.1.4.930attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc32d-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSignCertificates XE "mSMQSignCertificates attribute"For a given MSMQ object, this attribute contains an array of : MSMQ-Sign-CertificatesldapDisplayName: mSMQSignCertificatesattributeId: 1.2.840.113556.1.4.947attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc33b-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeUpper: 1048576attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.In Windows 2000 Server, the rangeUpper attribute is not defined.Attribute mSMQSignCertificatesMig XE "mSMQSignCertificatesMig attribute"For a given MSMQ object, this attribute is to be : MSMQ-Sign-Certificates-MigldapDisplayName: mSMQSignCertificatesMigattributeId: 1.2.840.113556.1.4.967attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 3881b8ea-da3b-11d1-90a5-00c04fd91ab1systemOnly: FALSEsearchFlags: 0rangeUpper: 1048576isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.In Windows 2000 Server, the rangeUpper attribute is not defined, and the value of this attribute is set to the value of the mSMQSignCertificates attribute when the MSMQ object is created.Attribute mSMQSignKey XE "mSMQSignKey attribute"For a given MSMQ object, this attribute specifies the computer's public key certificate used for : MSMQ-Sign-KeyldapDisplayName: mSMQSignKeyattributeId: 1.2.840.113556.1.4.937attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc332-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSite1 XE "mSMQSite1 attribute"For a given MSMQ object, this attribute contains the GUID of a routing : MSMQ-Site-1ldapDisplayName: mSMQSite1attributeId: 1.2.840.113556.1.4.943attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 9a0dc337-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSite2 XE "mSMQSite2 attribute"For a given MSMQ object, this attribute contains the GUID of a routing : MSMQ-Site-2ldapDisplayName: mSMQSite2attributeId: 1.2.840.113556.1.4.944attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 9a0dc338-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSiteForeign XE "mSMQSiteForeign attribute"For a given MSMQ object, this attribute specifies whether a site is an external messaging : MSMQ-Site-ForeignldapDisplayName: mSMQSiteForeignattributeId: 1.2.840.113556.1.4.961attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: FALSEschemaIdGuid: fd129d8a-d57e-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSiteGates XE "mSMQSiteGates attribute"For a given MSMQ object, this attribute contains the GUIDs of the MSMQ configuration objects of the servers that are site gates on the : MSMQ-Site-GatesldapDisplayName: mSMQSiteGatesattributeId: 1.2.840.113556.1.4.945attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9a0dc339-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSiteGatesMig XE "mSMQSiteGatesMig attribute"For a given MSMQ object, this attribute contains the previous value of the mSMQSiteGates : MSMQ-Site-Gates-MigldapDisplayName: mSMQSiteGatesMigattributeId: 1.2.840.113556.1.4.1310attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e2704852-3b7b-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSiteID XE "mSMQSiteID attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MSMQ-Site-IDldapDisplayName: mSMQSiteIDattributeId: 1.2.840.113556.1.4.953attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc340-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSiteName XE "mSMQSiteName attribute"For a given MSMQ object, this attribute contains the name of a site. This attribute has been superseded by the mSMQSiteNameEx : MSMQ-Site-NameldapDisplayName: mSMQSiteNameattributeId: 1.2.840.113556.1.4.965attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: ffadb4b2-de39-11d1-90a5-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSiteNameEx XE "mSMQSiteNameEx attribute"For a given MSMQ object, this attribute contains the name of a : MSMQ-Site-Name-ExldapDisplayName: mSMQSiteNameExattributeId: 1.2.840.113556.1.4.1416attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 422144fa-c17f-4649-94d6-9731ed2784edsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQSites XE "mSMQSites attribute"For a given MSMQ object, this attribute contains the site identifiers for sites to which the server : MSMQ-SitesldapDisplayName: mSMQSitesattributeId: 1.2.840.113556.1.4.927attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 9a0dc32a-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQTransactional XE "mSMQTransactional attribute"This attribute specifies, for a queue in MSMQ, the transaction level of the queue. cn: MSMQ-TransactionalldapDisplayName: mSMQTransactionalattributeId: 1.2.840.113556.1.4.926attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc329-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mSMQUserSid XE "mSMQUserSid attribute"For a given MSMQ object, this attribute contains the SID of a migrated : MSMQ-User-SidldapDisplayName: mSMQUserSidattributeId: 1.2.840.113556.1.4.1337attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: c58aae32-56f9-11d2-90d0-00c04fd91ab1systemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 128isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.In Windows 2000 Server, the following attributes are defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute mSMQVersion XE "mSMQVersion attribute"For a given MSMQ object, this attribute contains the version number of the MSMQ : MSMQ-VersionldapDisplayName: mSMQVersionattributeId: 1.2.840.113556.1.4.942attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc336-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msNPAllowDialin XE "msNPAllowDialin attribute"For a given user or machine account, this attribute specifies whether the account has permission to dial in to the Remote Access Service from outside the corporate : msNPAllowDialinldapDisplayName: msNPAllowDialinattributeId: 1.2.840.113556.1.4.1119attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: db0c9085-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msNPCalledStationID XE "msNPCalledStationID attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msNPCalledStationIDldapDisplayName: msNPCalledStationIDattributeId: 1.2.840.113556.1.4.1123attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c9089-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msNPCallingStationID XE "msNPCallingStationID attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msNPCallingStationIDldapDisplayName: msNPCallingStationIDattributeId: 1.2.840.113556.1.4.1124attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c908a-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msNPSavedCallingStationID XE "msNPSavedCallingStationID attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msNPSavedCallingStationIDldapDisplayName: msNPSavedCallingStationIDattributeId: 1.2.840.113556.1.4.1130attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c908e-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Cert-Template-OID XE "msPKI-Cert-Template-OID attribute"For the certificate authority (CA) for the Active Directory domain, this attribute specifies the object identifier for a certificate : ms-PKI-Cert-Template-OIDldapDisplayName: msPKI-Cert-Template-OIDattributeId: 1.2.840.113556.1.4.1436attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3164c36a-ba26-468c-8bda-c1e5cc256728systemOnly: FALSEsearchFlags: 1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Certificate-Application-Policy XE "msPKI-Certificate-Application-Policy attribute"For the CA for the Active Directory domain, this attribute specifies application identifiers that can be found in a : ms-PKI-Certificate-Application-PolicyldapDisplayName: msPKI-Certificate-Application-PolicyattributeId: 1.2.840.113556.1.4.1674attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: dbd90548-aa37-4202-9966-8c537ba5ce32systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Certificate-Name-Flag XE "msPKI-Certificate-Name-Flag attribute"For the CA for the Active Directory domain, this attribute specifies flags to construct the subject name in an issued : ms-PKI-Certificate-Name-FlagldapDisplayName: msPKI-Certificate-Name-FlagattributeId: 1.2.840.113556.1.4.1432attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ea1dddc4-60ff-416e-8cc0-17cee534bce7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Certificate-Policy XE "msPKI-Certificate-Policy attribute"For the CA for the Active Directory domain, this attribute specifies the list of policy identifiers and (optional) certificate service providers (CSPs) in an issued : ms-PKI-Certificate-PolicyldapDisplayName: msPKI-Certificate-PolicyattributeId: 1.2.840.113556.1.4.1439attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 38942346-cc5b-424b-a7d8-6ffd12029c5fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-CredentialRoamingTokens XE "msPKI-CredentialRoamingTokens attribute"This attribute stores the encrypted user credential token blobs for : ms-PKI-Credential-Roaming-TokensldapDisplayName: msPKI-CredentialRoamingTokensattributeId: 1.2.840.113556.1.4.2050attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEshowInAdvancedViewOnly: TRUEschemaIdGuid: b7ff5a38-0818-42b0-8110-d3d154c97f24attributeSecurityGUID: 91e647de-d96f-4b70-9557-d63ff4f3ccd8searchFlags: fCONFIDENTIALlinkID: 2162systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Enrollment-Flag XE "msPKI-Enrollment-Flag attribute"For the CA for the Active Directory domain, this attribute specifies enrollment flags for : ms-PKI-Enrollment-FlagldapDisplayName: msPKI-Enrollment-FlagattributeId: 1.2.840.113556.1.4.1430attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d15ef7d8-f226-46db-ae79-b34e560bd12csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Enrollment-Servers XE "msPKI-Enrollment-Servers attribute"For the certificate authority (CA) for the Active Directory domain, this attribute specifies priority, authentication type, and URI of each certificate enrollment Web : ms-PKI-Enrollment-ServersldapDisplayName: msPKI-Enrollment-ServersattributeId: 1.2.840.113556.1.4.2076attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f22bd38f-a1d0-4832-8b28-0331438886a6systemOnly: FALSErangeUpper: 65536isMemberOfPartialAttributeSet: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Minimal-Key-Size XE "msPKI-Minimal-Key-Size attribute"For the CA for the Active Directory domain, this attribute specifies the minimum private key size for a : ms-PKI-Minimal-Key-SizeldapDisplayName: msPKI-Minimal-Key-SizeattributeId: 1.2.840.113556.1.4.1433attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: e96a63f5-417f-46d3-be52-db7703c503dfsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-OID-Attribute XE "msPKI-OID-Attribute attribute"For the CA for the Active Directory domain, this attribute specifies the enterprise object identifier (OID).cn: ms-PKI-OID-AttributeldapDisplayName: msPKI-OID-AttributeattributeId: 1.2.840.113556.1.4.1671attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8c9e1288-5028-4f4f-a704-76d026f246efsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-OID-CPS XE "msPKI-OID-CPS attribute"For the CA for the Active Directory domain, this attribute specifies the certification practice statement (CPS).cn: ms-PKI-OID-CPSldapDisplayName: msPKI-OID-CPSattributeId: 1.2.840.113556.1.4.1672attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 5f49940e-a79f-4a51-bb6f-3d446a54dc6bsystemOnly: FALSEsearchFlags: 0rangeUpper: 32768systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-OID-User-Notice XE "msPKI-OID-User-Notice attribute"For the CA for the Active Directory domain, this attribute specifies the user notice for the enterprise issuer policy : ms-PKI-OID-User-NoticeldapDisplayName: msPKI-OID-User-NoticeattributeId: 1.2.840.113556.1.4.1673attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 04c4da7a-e114-4e69-88de-e293f2d3b395systemOnly: FALSEsearchFlags: 0rangeUpper: 32768systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-OIDLocalizedName XE "msPKI-OIDLocalizedName attribute"For the CA for the Active Directory domain, this attribute specifies the list of display names used to describe an OID by : ms-PKI-OID-LocalizedNameldapDisplayName: msPKI-OIDLocalizedNameattributeId: 1.2.840.113556.1.4.1712attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7d59a816-bb05-4a72-971f-5c1331f67559systemOnly: FALSEsearchFlags: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Private-Key-Flag XE "msPKI-Private-Key-Flag attribute"For the CA for the Active Directory domain, this attribute specifies the private key-related : ms-PKI-Private-Key-FlagldapDisplayName: msPKI-Private-Key-FlagattributeId: 1.2.840.113556.1.4.1431attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bab04ac2-0435-4709-9307-28380e7c7001systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-RA-Application-Policies XE "msPKI-RA-Application-Policies attribute"For the CA for the Active Directory domain, this attribute specifies the required registration authority (RA) application policy OID in the counter signatures of the certificate : ms-PKI-RA-Application-PoliciesldapDisplayName: msPKI-RA-Application-PoliciesattributeId: 1.2.840.113556.1.4.1675attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 3c91fbbf-4773-4ccd-a87b-85d53e7bcf6asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-RA-Policies XE "msPKI-RA-Policies attribute"For the CA for the Active Directory domain, this attribute specifies the required RA application policy OID in the counter signatures of the certificate : ms-PKI-RA-PoliciesldapDisplayName: msPKI-RA-PoliciesattributeId: 1.2.840.113556.1.4.1438attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d546ae22-0951-4d47-817e-1c9f96faad46systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-RA-Signature XE "msPKI-RA-Signature attribute"For the CA for the Active Directory domain, this attribute specifies the number of enrollment RA signatures required in an enrollment : ms-PKI-RA-SignatureldapDisplayName: msPKI-RA-SignatureattributeId: 1.2.840.113556.1.4.1429attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fe17e04b-937d-4f7e-8e0e-9292c8d5683esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Site-Name XE "msPKI-Site-Name attribute"For the CA for the Active Directory domain, this attribute specifies the Active Directory site to which the CA machine : ms-PKI-Site-NameldapDisplayName: msPKI-Site-NameattributeId: 1.2.840.113556.1.4.2077attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0cd8711f-0afc-4926-a4b1-09b08d3d436csystemOnly: FALSErangeUpper: 1024isMemberOfPartialAttributeSet: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Supersede-Templates XE "msPKI-Supersede-Templates attribute"For the CA for the Active Directory domain, this attribute specifies the names of the certificate templates that are superseded by the current : ms-PKI-Supersede-TemplatesldapDisplayName: msPKI-Supersede-TemplatesattributeId: 1.2.840.113556.1.4.1437attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9de8ae7d-7a5b-421d-b5e4-061f79dfd5d7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Template-Minor-Revision XE "msPKI-Template-Minor-Revision attribute"For the CA for the Active Directory domain, this attribute specifies the attributes in the template that are : ms-PKI-Template-Minor-RevisionldapDisplayName: msPKI-Template-Minor-RevisionattributeId: 1.2.840.113556.1.4.1435attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 13f5236c-1884-46b1-b5d0-484e38990d58systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKI-Template-Schema-Version XE "msPKI-Template-Schema-Version attribute"For the CA for the Active Directory domain, this attribute specifies the schema updates of the Certificate Template class : ms-PKI-Template-Schema-VersionldapDisplayName: msPKI-Template-Schema-VersionattributeId: 1.2.840.113556.1.4.1434attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 0c15e9f5-491d-4594-918f-32813a091da9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKIAccountCredentials XE "msPKIAccountCredentials attribute"This attribute specifies the storage of encrypted user credential token BLOBS for : ms-PKI-AccountCredentialsldapDisplayName: msPKIAccountCredentialsattributeId: 1.2.840.113556.1.4.1894attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: b8dfa744-31dc-4ef1-ac7c-84baf7ef9da7systemOnly: FALSEsearchFlags: fCONFIDENTIAL | fRODCFilteredAttributeattributeSecurityGuid: 91e647de-d96f-4b70-9557-d63ff4f3ccd8linkID: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: FALSEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKIDPAPIMasterKeys XE "msPKIDPAPIMasterKeys attribute"This attribute specifies the storage of encrypted Data Protection API (DPAPI) master keys for the : ms-PKI-DPAPIMasterKeysldapDisplayName: msPKIDPAPIMasterKeysattributeId: 1.2.840.113556.1.4.1893attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: b3f93023-9239-4f7c-b99c-6745d87adbc2systemOnly: FALSEsearchFlags: fCONFIDENTIAL | fRODCFilteredAttributeattributeSecurityGuid: 91e647de-d96f-4b70-9557-d63ff4f3ccd8linkID: 2046systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: FALSEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msPKIRoamingTimeStamp XE "msPKIRoamingTimeStamp attribute"This attribute specifies the time stamp for last change to roaming : ms-PKI-RoamingTimeStampldapDisplayName: msPKIRoamingTimeStampattributeId: 1.2.840.113556.1.4.1892attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 6617e4ac-a2f1-43ab-b60c-11fbd1facf05systemOnly: FALSEsearchFlags: fCONFIDENTIAL | fRODCFilteredAttributeattributeSecurityGuid: 91e647de-d96f-4b70-9557-d63ff4f3ccd8systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: FALSEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUSCallbackNumber XE "msRADIUSCallbackNumber attribute"This attribute specifies values used by the Microsoft Network Access Protection (NAP) : msRADIUSCallbackNumberldapDisplayName: msRADIUSCallbackNumberattributeId: 1.2.840.113556.1.4.1145attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: db0c909c-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUS-FramedInterfaceId XE "msRADIUS-FramedInterfaceId attribute"This attribute indicates the IPv6 interface identifier to be configured for the : ms-RADIUS-FramedInterfaceIdldapDisplayName: msRADIUS-FramedInterfaceIdattributeId: 1.2.840.113556.1.4.1913attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: a6f24a23-d65c-4d65-a64f-35fb6873c2b9systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 8systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUSFramedIPAddress XE "msRADIUSFramedIPAddress attribute"This attribute specifies values used by the NAP service. cn: msRADIUSFramedIPAddressldapDisplayName: msRADIUSFramedIPAddressattributeId: 1.2.840.113556.1.4.1153attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: db0c90a4-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUS-FramedIpv6Prefix XE "msRADIUS-FramedIpv6Prefix attribute"This attribute indicates an IPv6 prefix (and corresponding route) to be configured for the : ms-RADIUS-FramedIpv6PrefixldapDisplayName: msRADIUS-FramedIpv6PrefixattributeId: 1.2.840.113556.1.4.1915attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: f63ed610-d67c-494d-87be-cd1e24359a38systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUS-FramedIpv6Route XE "msRADIUS-FramedIpv6Route attribute"This attribute provides routing information to be configured for the user on the network attached storage (NAS).cn: ms-RADIUS-FramedIpv6RouteldapDisplayName: msRADIUS-FramedIpv6RouteattributeId: 1.2.840.113556.1.4.1917attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 5a5aa804-3083-4863-94e5-018a79a22ec0systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 4096Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUSFramedRoute XE "msRADIUSFramedRoute attribute"This attribute specifies values used by the NAP service. cn: msRADIUSFramedRouteldapDisplayName: msRADIUSFramedRouteattributeId: 1.2.840.113556.1.4.1158attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c90a9-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUS-SavedFramedInterfaceId XE "msRADIUS-SavedFramedInterfaceId attribute"This attribute indicates the IPv6 interface identifier to be configured for the : ms-RADIUS-SavedFramedInterfaceIdldapDisplayName: msRADIUS-SavedFramedInterfaceIdattributeId: 1.2.840.113556.1.4.1914attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: a4da7289-92a3-42e5-b6b6-dad16d280ac9systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 8systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUS-SavedFramedIpv6Prefix XE "msRADIUS-SavedFramedIpv6Prefix attribute"This attribute indicates an IPv6 prefix (and corresponding route) to be configured for the : ms-RADIUS-SavedFramedIpv6PrefixldapDisplayName: msRADIUS-SavedFramedIpv6PrefixattributeId: 1.2.840.113556.1.4.1916attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 0965a062-b1e1-403b-b48d-5c0eb0e952ccsystemOnly: FALSEsearchFlags: fCOPYrangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUS-SavedFramedIpv6Route XE "msRADIUS-SavedFramedIpv6Route attribute"This attribute provides routing information to be configured for the user on the : ms-RADIUS-SavedFramedIpv6RouteldapDisplayName: msRADIUS-SavedFramedIpv6RouteattributeId: 1.2.840.113556.1.4.1918attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 9666bb5c-df9d-4d41-b437-2eec7e27c9b3systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 4096Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRADIUSServiceType XE "msRADIUSServiceType attribute"This attribute specifies values used by the Microsoft NAP : msRADIUSServiceTypeldapDisplayName: msRADIUSServiceTypeattributeId: 1.2.840.113556.1.4.1171attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: db0c90b6-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRASSavedCallbackNumber XE "msRASSavedCallbackNumber attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msRASSavedCallbackNumberldapDisplayName: msRASSavedCallbackNumberattributeId: 1.2.840.113556.1.4.1189attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: db0c90c5-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRASSavedFramedIPAddress XE "msRASSavedFramedIPAddress attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msRASSavedFramedIPAddressldapDisplayName: msRASSavedFramedIPAddressattributeId: 1.2.840.113556.1.4.1190attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: db0c90c6-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRASSavedFramedRoute XE "msRASSavedFramedRoute attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msRASSavedFramedRouteldapDisplayName: msRASSavedFramedRouteattributeId: 1.2.840.113556.1.4.1191attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c90c7-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRRASAttribute XE "msRRASAttribute attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-RRAS-AttributeldapDisplayName: msRRASAttributeattributeId: 1.2.840.113556.1.4.884attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f39b98ad-938d-11d1-aebd-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msRRASVendorAttributeEntry XE "msRRASVendorAttributeEntry attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-RRAS-Vendor-Attribute-EntryldapDisplayName: msRRASVendorAttributeEntryattributeId: 1.2.840.113556.1.4.883attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f39b98ac-938d-11d1-aebd-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30Aliases XE "msSFU30Aliases attribute"This attribute is used by Windows Services for : msSFU-30-AliasesldapDisplayName: msSFU30AliasesattributeId: 1.2.840.113556.1.6.18.1.323attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 20ebf171-c69a-4c31-b29d-dcb837d8912dsystemOnly: FALSEsearchFlags: 0rangeUpper: 153600Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30CryptMethod XE "msSFU30CryptMethod attribute"This attribute is used by Windows Services for : msSFU-30-Crypt-MethodldapDisplayName: msSFU30CryptMethodattributeId: 1.2.840.113556.1.6.18.1.352attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 4503d2a3-3d70-41b8-b077-dff123c15865systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30Domains XE "msSFU30Domains attribute"This attribute is used by Windows Services for : msSFU-30-DomainsldapDisplayName: msSFU30DomainsattributeId: 1.2.840.113556.1.6.18.1.340attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 93095ed3-6f30-4bdd-b734-65d569f5f7c9systemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 256000Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30FieldSeparator XE "msSFU30FieldSeparator attribute"This attribute is used by Windows Services for : msSFU-30-Field-SeparatorldapDisplayName: msSFU30FieldSeparatorattributeId: 1.2.840.113556.1.6.18.1.302attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a2e11a42-e781-4ca1-a7fa-ec307f62b6a1systemOnly: FALSEsearchFlags: 0rangeUpper: 50Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30IntraFieldSeparator XE "msSFU30IntraFieldSeparator attribute"This attribute is used by Windows Services for : msSFU-30-Intra-Field-SeparatorldapDisplayName: msSFU30IntraFieldSeparatorattributeId: 1.2.840.113556.1.6.18.1.303attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 95b2aef0-27e4-4cb9-880a-a2d9a9ea23b8systemOnly: FALSEsearchFlags: 0rangeUpper: 50Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30IsValidContainer XE "msSFU30IsValidContainer attribute"This attribute is used by Windows Services for : msSFU-30-Is-Valid-ContainerldapDisplayName: msSFU30IsValidContainerattributeId: 1.2.840.113556.1.6.18.1.350attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 0dea42f5-278d-4157-b4a7-49b59664915bsystemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30KeyAttributes XE "msSFU30KeyAttributes attribute"This attribute is used by Windows Services for : msSFU-30-Key-AttributesldapDisplayName: msSFU30KeyAttributesattributeId: 1.2.840.113556.1.6.18.1.301attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 32ecd698-ce9e-4894-a134-7ad76b082e83systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30KeyValues XE "msSFU30KeyValues attribute"This attribute is used by Windows Services for : msSFU-30-Key-ValuesldapDisplayName: msSFU30KeyValuesattributeId: 1.2.840.113556.1.6.18.1.324attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 37830235-e5e9-46f2-922b-d8d44f03e7aesystemOnly: FALSEsearchFlags: 0rangeUpper: 10240Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30MapFilter XE "msSFU30MapFilter attribute"This attribute is used by Windows Services for : msSFU-30-Map-FilterldapDisplayName: msSFU30MapFilterattributeId: 1.2.840.113556.1.6.18.1.306attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b7b16e01-024f-4e23-ad0d-71f1a406b684systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30MasterServerName XE "msSFU30MasterServerName attribute"This attribute is used by Windows Services for : msSFU-30-Master-Server-NameldapDisplayName: msSFU30MasterServerNameattributeId: 1.2.840.113556.1.6.18.1.307attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4cc908a2-9e18-410e-8459-f17cc422020asystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30MaxGidNumber XE "msSFU30MaxGidNumber attribute"This attribute is used by Windows Services for : msSFU-30-Max-Gid-NumberldapDisplayName: msSFU30MaxGidNumberattributeId: 1.2.840.113556.1.6.18.1.342attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 04ee6aa6-f83b-469a-bf5a-3c00d3634669systemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30MaxUidNumber XE "msSFU30MaxUidNumber attribute"This attribute is used by Windows Services for : msSFU-30-Max-Uid-NumberldapDisplayName: msSFU30MaxUidNumberattributeId: 1.2.840.113556.1.6.18.1.343attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ec998437-d944-4a28-8500-217588adfc75systemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30Name XE "msSFU30Name attribute"This attribute is used by Windows Services for : msSFU-30-NameldapDisplayName: msSFU30NameattributeId: 1.2.840.113556.1.6.18.1.309attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 16c5d1d3-35c2-4061-a870-a5cefda804f0systemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30NetgroupHostAtDomain XE "msSFU30NetgroupHostAtDomain attribute"This attribute is used by Windows Services for : msSFU-30-Netgroup-Host-At-DomainldapDisplayName: msSFU30NetgroupHostAtDomainattributeId: 1.2.840.113556.1.6.18.1.348attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 97d2bf65-0466-4852-a25a-ec20f57ee36csystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 2048Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30NetgroupUserAtDomain XE "msSFU30NetgroupUserAtDomain attribute"This attribute is used by Windows Services for : msSFU-30-Netgroup-User-At-DomainldapDisplayName: msSFU30NetgroupUserAtDomainattributeId: 1.2.840.113556.1.6.18.1.349attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: a9e84eed-e630-4b67-b4b3-cad2a82d345esystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 2048Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30NisDomain XE "msSFU30NisDomain attribute"This attribute is used by Windows Services for : msSFU-30-Nis-DomainldapDisplayName: msSFU30NisDomainattributeId: 1.2.840.113556.1.6.18.1.339attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 9ee3b2e3-c7f3-45f8-8c9f-1382be4984d2systemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30NSMAPFieldPosition XE "msSFU30NSMAPFieldPosition attribute"This attribute is used by Windows Services for : msSFU-30-NSMAP-Field-PositionldapDisplayName: msSFU30NSMAPFieldPositionattributeId: 1.2.840.113556.1.6.18.1.345attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 585c9d5e-f599-4f07-9cf9-4373af4b89d3systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30OrderNumber XE "msSFU30OrderNumber attribute"This attribute is used by Windows Services for : msSFU-30-Order-NumberldapDisplayName: msSFU30OrderNumberattributeId: 1.2.840.113556.1.6.18.1.308attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 02625f05-d1ee-4f9f-b366-55266becb95csystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30PosixMember XE "msSFU30PosixMember attribute"This attribute is used by Windows Services for : msSFU-30-Posix-MemberldapDisplayName: msSFU30PosixMemberattributeId: 1.2.840.113556.1.6.18.1.346attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: c875d82d-2848-4cec-bb50-3c5486d09d57systemOnly: FALSEsearchFlags: 0linkID: 2030Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30PosixMemberOf XE "msSFU30PosixMemberOf attribute"This attribute is used by Windows Services for : msSFU-30-Posix-Member-OfldapDisplayName: msSFU30PosixMemberOfattributeId: 1.2.840.113556.1.6.18.1.347attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 7bd76b92-3244-438a-ada6-24f5ea34381esystemOnly: FALSEsearchFlags: 0linkID: 2031systemFlags: FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30ResultAttributes XE "msSFU30ResultAttributes attribute"This attribute is used by Windows Services for : msSFU-30-Result-AttributesldapDisplayName: msSFU30ResultAttributesattributeId: 1.2.840.113556.1.6.18.1.305attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: e167b0b6-4045-4433-ac35-53f972d45cbasystemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30SearchAttributes XE "msSFU30SearchAttributes attribute"This attribute is used by Windows Services for : msSFU-30-Search-AttributesldapDisplayName: msSFU30SearchAttributesattributeId: 1.2.840.113556.1.6.18.1.304attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: ef9a2df0-2e57-48c8-8950-0cc674004733systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30SearchContainer XE "msSFU30SearchContainer attribute"This attribute is used by Windows Services for : msSFU-30-Search-ContainerldapDisplayName: msSFU30SearchContainerattributeId: 1.2.840.113556.1.6.18.1.300attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 27eebfa2-fbeb-4f8e-aad6-c50247994291systemOnly: FALSEsearchFlags: 0rangeUpper: 2048Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSFU30YpServers XE "msSFU30YpServers attribute"This attribute is used by Windows Services for : msSFU-30-Yp-ServersldapDisplayName: msSFU30YpServersattributeId: 1.2.840.113556.1.6.18.1.341attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 084a944b-e150-4bfe-9345-40e1aedaebbasystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 20480Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-ConfigLicense XE "msSPP-ConfigLicense attribute"This attribute contains the product-key configuration license used during online/phone activation of the Active Directory : ms-SPP-Config-LicenseldapDisplayName: msSPP-ConfigLicenseattributeId: 1.2.840.113556.1.4.2087attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 5242880schemaIdGuid: 0353c4b5-d199-40b0-b3c5-deb32fd9ec06systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-ConfirmationId XE "msSPP-ConfirmationId attribute"This attribute contains the confirmation ID (CID) used for phone activation of the Active Directory : ms-SPP-Confirmation-IdldapDisplayName: msSPP-ConfirmationIdattributeId: 1.2.840.113556.1.4.2084attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 512schemaIdGuid: 6e8797c4-acda-4a49-8740-b0bd05a9b831systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-CSVLKPartialProductKey XE "msSPP-CSVLKPartialProductKey attribute"This attribute contains the last five characters of the CSVLK product key used to create the activation : ms-SPP-CSVLK-Partial-Product-KeyldapDisplayName: msSPP-CSVLKPartialProductKeyattributeId: 1.2.840.113556.1.4.2106attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 5rangeUpper: 5schemaIdGuid: a601b091-8652-453a-b386-87ad239b7c08systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-CSVLKPid XE "msSPP-CSVLKPid attribute"This attribute contains the ID of the CSVLK product key used to create the activation : ms-SPP-CSVLK-PidldapDisplayName: msSPP-CSVLKPidattributeId: 1.2.840.113556.1.4.2105attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 512schemaIdGuid: b47f510d-6b50-47e1-b556-772c79e4ffc4systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-CSVLKSkuId XE "msSPP-CSVLKSkuId attribute"This attribute contains the SKU ID of the CSVLK product key used to create the activation : ms-SPP-CSVLK-Sku-IdldapDisplayName: msSPP-CSVLKSkuIdattributeId: 1.2.840.113556.1.4.2081attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16schemaIdGuid: 9684f739-7b78-476d-8d74-31ad7692eef4systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-InstallationId XE "msSPP-InstallationId attribute"This attribute contains the installation ID (IID) used for phone activation of the Active Directory : ms-SPP-Installation-IdldapDisplayName: msSPP-InstallationIdattributeId: 1.2.840.113556.1.4.2083attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 512schemaIdGuid: 69bfb114-407b-4739-a213-c663802b3e37systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-IssuanceLicense XE "msSPP-IssuanceLicense attribute"This attribute contains the issuance license used during online/phone activation of the Active Directory : ms-SPP-Issuance-LicenseldapDisplayName: msSPP-IssuanceLicenseattributeId: 1.2.840.113556.1.4.2088attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 5242880schemaIdGuid: 1075b3a1-bbaf-49d2-ae8d-c4f25c823303systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-KMSIds XE "msSPP-KMSIds attribute"This attribute holds the KMS IDs enabled by the activation : ms-SPP-KMS-IdsldapDisplayName: msSPP-KMSIdsattributeId: 1.2.840.113556.1.4.2082attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16schemaIdGuid: 9b663eda-3542-46d6-9df0-314025af2bacsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-OnlineLicense XE "msSPP-OnlineLicense attribute"This attribute contains the license that is used during online activation of the Active Directory : ms-SPP-Online-LicenseldapDisplayName: msSPP-OnlineLicenseattributeId: 1.2.840.113556.1.4.2085attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 5242880schemaIdGuid: 098f368e-4812-48cd-afb7-a136b96807edsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msSPP-PhoneLicense XE "msSPP-PhoneLicense attribute"This attribute contains the license that is used during phone activation of the Active Directory : ms-SPP-Phone-LicenseldapDisplayName: msSPP-PhoneLicenseattributeId: 1.2.840.113556.1.4.2086attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 5242880schemaIdGuid: 67e4d912-f362-4052-8c79-42f45ba7b221systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTAPI-ConferenceBlob XE "msTAPI-ConferenceBlob attribute"This attribute is used by the Telephonic Application Programming Interface (TAPI). For more information, see [RFC2327].cn: ms-TAPI-Conference-BlobldapDisplayName: msTAPI-ConferenceBlobattributeId: 1.2.840.113556.1.4.1700attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 4cc4601e-7201-4141-abc8-3e529ae88863systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTAPI-IpAddress XE "msTAPI-IpAddress attribute"This attribute is used by TAPI. For more information, see [RFC2327].cn: ms-TAPI-Ip-AddressldapDisplayName: msTAPI-IpAddressattributeId: 1.2.840.113556.1.4.1701attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: efd7d7f7-178e-4767-87fa-f8a16b840544systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTAPI-ProtocolId XE "msTAPI-ProtocolId attribute"This attribute is used by TAPI. For more information, see [RFC2327].cn: ms-TAPI-Protocol-IdldapDisplayName: msTAPI-ProtocolIdattributeId: 1.2.840.113556.1.4.1699attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 89c1ebcf-7a5f-41fd-99ca-c900b32299absystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTAPI-uid XE "msTAPI-uid attribute"This attribute is used by TAPI. For more information, see [RFC2327].cn: ms-TAPI-Unique-IdentifierldapDisplayName: msTAPI-uidattributeId: 1.2.840.113556.1.4.1698attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 70a4e7ea-b3b9-4643-8918-e6dd2471bfd4systemOnly: FALSEsearchFlags: 0rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTPM-OwnerInformation XE "msTPM-OwnerInformation attribute"This attribute contains the owner information of a particular trusted platform module (TPM).cn: ms-TPM-OwnerInformationldapDisplayName: msTPM-OwnerInformationattributeId: 1.2.840.113556.1.4.1966attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: aa4e1a6d-550d-4e05-8c35-4afcb917a9fesearchFlags: fPRESERVEONDELETE | fCOPY | fCONFIDENTIAL | fRODCFilteredAttributerangeUpper: 128systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTPM-OwnerInformationTemp XE "msTPM-OwnerInformationTemp attribute"This attribute contains temporary owner information for a particular : ms-TPM-Owner-Information-TempldapDisplayName: msTPM-OwnerInformationTempattributeId: 1.2.840.113556.1.4.2108attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 128schemaIdGuid: c894809d-b513-4ff8-8811-f4f43f5ac7bcsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTPM-SrkPubThumbprint XE "msTPM-SrkPubThumbprint attribute"This attribute contains the thumbprint of the SrkPub corresponding to a particular TPM. This thumbprint helps to index the TPM devices in the : ms-TPM-Srk-Pub-ThumbprintldapDisplayName: msTPM-SrkPubThumbprintattributeId: 1.2.840.113556.1.4.2107attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fPDNTATTINDEX | fATTINDEXrangeUpper: 20schemaIdGuid: 19d706eb-4d76-44a2-85d6-1c342be3be37systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTPM-TpmInformationForComputer XE "msTPM-TpmInformationForComputer attribute"This attribute links a computer object to a TPM : ms-TPM-Tpm-Information-For-ComputerldapDisplayName: msTPM-TpmInformationForComputerattributeId: 1.2.840.113556.1.4.2109attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fCOPYomObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: ea1b7b93-5e48-46d5-bc6c-4df4fda78a35linkID: 2182systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTPM-TpmInformationForComputerBL XE "msTPM-TpmInformationForComputerBL attribute"This attribute links a TPM object to the computer objects associated with : ms-TPM-Tpm-Information-For-Computer-BLldapDisplayName: msTPM-TpmInformationForComputerBLattributeId: 1.2.840.113556.1.4.2110attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 14fa84c9-8ecd-4348-bc91-6d3ced472ab7linkID: 2183systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSAllowLogon XE "msTSAllowLogon attribute"This attribute specifies whether the user is allowed to log on to the terminal server. The value is 1 if logon is allowed or 0 if logon is not : ms-TS-Allow-LogonldapDisplayName: msTSAllowLogonattributeId: 1.2.840.113556.1.4.1979attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 3a0cd464-bc54-40e7-93ae-a646a6ecc4b4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSBrokenConnectionAction XE "msTSBrokenConnectionAction attribute"This attribute specifies the action to take when a Terminal Services session limit is reached. The value is 1 if the client session is to be terminated or 0 if the client session is to be : ms-TS-Broken-Connection-ActionldapDisplayName: msTSBrokenConnectionActionattributeId: 1.2.840.113556.1.4.1985attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 1cf41bba-5604-463e-94d6-1a1287b72ca3systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSConnectClientDrives XE "msTSConnectClientDrives attribute"This attribute specifies whether to reconnect to mapped client drives at logon. The value is 1 if reconnection is enabled or 0 if reconnection is : ms-TS-Connect-Client-DrivesldapDisplayName: msTSConnectClientDrivesattributeId: 1.2.840.113556.1.4.1986attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 23572aaf-29dd-44ea-b0fa-7e8438b9a4a3systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSConnectPrinterDrives XE "msTSConnectPrinterDrives attribute"This attribute specifies whether to reconnect to mapped client printers at logon. The value is 1 if reconnection is enabled or 0 if reconnection is : ms-TS-Connect-Printer-DrivesldapDisplayName: msTSConnectPrinterDrivesattributeId: 1.2.840.113556.1.4.1987attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 8ce6a937-871b-4c92-b285-d99d4036681csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSDefaultToMainPrinter XE "msTSDefaultToMainPrinter attribute"This attribute specifies whether to print automatically to the client's default printer. The value is 1 if printing to the client's default printer is enabled or 0 if it is : ms-TS-Default-To-Main-PrinterldapDisplayName: msTSDefaultToMainPrinterattributeId: 1.2.840.113556.1.4.1988attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c0ffe2bd-cacf-4dc7-88d5-61e9e95766f6systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSEndpointData XE "msTSEndpointData attribute"This attribute represents the virtual machine name for a : ms-TS-Endpoint-DataldapDisplayName: msTSEndpointDataattributeId: 1.2.840.113556.1.4.2070attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 40e1c407-4344-40f3-ab43-3625a34a63a2systemOnly: FALSErangeLower: 0rangeUpper: 32767searchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSEndpointPlugin XE "msTSEndpointPlugin attribute"This attribute represents the name of the plugin for the terminal server : ms-TS-Endpoint-PluginldapDisplayName: msTSEndpointPluginattributeId: 1.2.840.113556.1.4.2072attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3c08b569-801f-4158-b17b-e363d6ae696asystemOnly: FALSErangeLower: 0rangeUpper: 32767searchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSEndpointType XE "msTSEndpointType attribute"This attribute defines whether the machine is a physical machine or a virtual : ms-TS-Endpoint-TypeldapDisplayName: msTSEndpointTypeattributeId: 1.2.840.113556.1.4.2071attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 377ade80-e2d8-46c5-9bcd-6d9dec93b35esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSExpireDate XE "msTSExpireDate attribute"This attribute specifies the expiration date of the Terminal Services session per user Client Address License (CAL).cn: MS-TS-ExpireDateldapDisplayName: msTSExpireDateattributeId: 1.2.840.113556.1.4.1993attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 70004ef5-25c3-446a-97c8-996ae8566776systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSExpireDate2 XE "msTSExpireDate2 attribute"This attribute specifies the expiration date of the second Terminal Services session per user : MS-TS-ExpireDate2ldapDisplayName: msTSExpireDate2attributeId: 1.2.840.113556.1.4.2000attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 54dfcf71-bc3f-4f0b-9d5a-4b2476bb8925systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSExpireDate3 XE "msTSExpireDate3 attribute"This attribute specifies the expiration date of the third Terminal Services session per user : MS-TS-ExpireDate3ldapDisplayName: msTSExpireDate3attributeId: 1.2.840.113556.1.4.2003attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 41bc7f04-be72-4930-bd10-1f3439412387systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSExpireDate4 XE "msTSExpireDate4 attribute"This attribute specifies the expiration date of the fourth Terminal Services session per user : MS-TS-ExpireDate4ldapDisplayName: msTSExpireDate4attributeId: 1.2.840.113556.1.4.2006attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 5e11dc43-204a-4faf-a008-6863621c6f5fsystemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSHomeDirectory XE "msTSHomeDirectory attribute"This attribute specifies the home directory for the user. Each user on a terminal server has a unique home directory. This ensures that application information is stored separately for each user in a multiuser environment. To set a home directory on the local computer, the implementer specifies a local path; for example, C:\Path. To set a home directory in a network environment, the implementer first sets the TerminalServicesHomeDrive property, and then sets this property to a Universal Naming Convention (UNC) : ms-TS-Home-DirectoryldapDisplayName: msTSHomeDirectoryattributeId: 1.2.840.113556.1.4.1977attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5d3510f0-c4e7-4122-b91f-a20add90e246systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSHomeDrive XE "msTSHomeDrive attribute"This attribute specifies a home drive for the user. In a network environment, this property is a string containing a drive specification (a drive letter followed by a colon) to which the UNC path specified in the TerminalServicesHomeDirectory property is mapped. To set a home directory in a network environment, the implementer first sets this property, and then sets the TerminalServicesHomeDirectory : ms-TS-Home-DriveldapDisplayName: msTSHomeDriveattributeId: 1.2.840.113556.1.4.1978attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5f0a24d9-dffa-4cd9-acbf-a0680c03731esystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSInitialProgram XE "msTSInitialProgram attribute"This attribute specifies the path and file name of the application that the user wants to start automatically when the user logs on to the terminal server. To set an initial application to start when the user logs on, the implementer first sets this property, and then sets the TerminalServicesWorkDirectory property. If the implementer sets only the TerminalServicesInitialProgram property, the application starts in the user's session in the default user : ms-TS-Initial-ProgramldapDisplayName: msTSInitialProgramattributeId: 1.2.840.113556.1.4.1990attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9201ac6f-1d69-4dfb-802e-d95510109599systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSLicenseVersion XE "msTSLicenseVersion attribute"This attribute specifies the version of the Terminal Services session per user : MS-TS-LicenseVersionldapDisplayName: msTSLicenseVersionattributeId: 1.2.840.113556.1.4.1994attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0ae94a89-372f-4df2-ae8a-c64a2bc47278systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSLicenseVersion2 XE "msTSLicenseVersion2 attribute"This attribute specifies the version of the second Terminal Services session per user : MS-TS-LicenseVersion2ldapDisplayName: msTSLicenseVersion2attributeId: 1.2.840.113556.1.4.2001attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4b0df103-8d97-45d9-ad69-85c3080ba4e7systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 255attributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSLicenseVersion3 XE "msTSLicenseVersion3 attribute"This attribute specifies the version of the third Terminal Services session per user : MS-TS-LicenseVersion3ldapDisplayName: msTSLicenseVersion3attributeId: 1.2.840.113556.1.4.2004attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f8ba8f81-4cab-4973-a3c8-3a6da62a5e31systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 255attributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSLicenseVersion4 XE "msTSLicenseVersion4 attribute"This attribute specifies the version of the fourth Terminal Services session per user : MS-TS-LicenseVersion4ldapDisplayName: msTSLicenseVersion4attributeId: 1.2.840.113556.1.4.2007attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 70ca5d97-2304-490a-8a27-52678c8d2095systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 255attributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSLSProperty01 XE "msTSLSProperty01 attribute"This attribute is a placeholder for Terminal Server License Server Property : MS-TSLS-Property01ldapDisplayName: msTSLSProperty01attributeId: 1.2.840.113556.1.4.2009attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767schemaIdGuid: 87e53590-971d-4a52-955b-4794d15a84aesystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSLSProperty02 XE "msTSLSProperty02 attribute"This attribute is a placeholder for Terminal Server License Server Property : MS-TSLS-Property02ldapDisplayName: msTSLSProperty02attributeId: 1.2.840.113556.1.4.2010attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767schemaIdGuid: 47c77bb0-316e-4e2f-97f1-0d4c48fca9ddsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSManagingLS XE "msTSManagingLS attribute"This attribute specifies the issuer name of the Terminal Services session per user : MS-TS-ManagingLSldapDisplayName: msTSManagingLSattributeId: 1.2.840.113556.1.4.1995attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f3bcc547-85b0-432c-9ac0-304506bf2c83systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSManagingLS2 XE "msTSManagingLS2 attribute"This attribute specifies the issuer name of the second Terminal Services session per user : MS-TS-ManagingLS2ldapDisplayName: msTSManagingLS2attributeId: 1.2.840.113556.1.4.2002attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSErangeLower: 0rangeUpper: 255schemaIdGuid: 349f0757-51bd-4fc8-9d66-3eceea8a25besearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSManagingLS3 XE "msTSManagingLS3 attribute"This attribute specifies the issuer name of the third Terminal Services session per user : MS-TS-ManagingLS3ldapDisplayName: msTSManagingLS3attributeId: 1.2.840.113556.1.4.2005attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSErangeLower: 0rangeUpper: 255schemaIdGuid: fad5dcc1-2130-4c87-a118-75322cd67050searchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSManagingLS4 XE "msTSManagingLS4 attribute"This attribute specifies the issuer name of the fourth Terminal Services session per user : MS-TS-ManagingLS4ldapDisplayName: msTSManagingLS4attributeId: 1.2.840.113556.1.4.2008attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSErangeLower: 0rangeUpper: 255schemaIdGuid: f7a3b6a0-2107-4140-b306-75cb521731e5searchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSMaxConnectionTime XE "msTSMaxConnectionTime attribute"This attribute specifies the maximum duration (in minutes) of the Terminal Services session. After the specified number of minutes have elapsed, the session can be disconnected or : ms-TS-Max-Connection-TimeldapDisplayName: msTSMaxConnectionTimeattributeId: 1.2.840.113556.1.4.1982attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1d960ee2-6464-4e95-a781-e3b5cd5f9588systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSMaxDisconnectionTime XE "msTSMaxDisconnectionTime attribute"This attribute specifies the maximum amount of time (in minutes) that a disconnected Terminal Services session remains active on the terminal server. After the specified number of minutes have elapsed, the session is : ms-TS-Max-Disconnection-TimeldapDisplayName: msTSMaxDisconnectionTimeattributeId: 1.2.840.113556.1.4.1981attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 326f7089-53d8-4784-b814-46d8535110d2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSMaxIdleTime XE "msTSMaxIdleTime attribute"This attribute specifies the maximum amount of time (in minutes) that the Terminal Services session can remain idle. After the specified number of minutes have elapsed, the session can be disconnected or : ms-TS-Max-Idle-TimeldapDisplayName: msTSMaxIdleTimeattributeId: 1.2.840.113556.1.4.1983attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ff739e9c-6bb7-460e-b221-e250f3de0f95systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSPrimaryDesktop XE "msTSPrimaryDesktop attribute"This attribute links to the computer object of the primary desktop assigned to a user. If this attribute is empty, the user has no assigned : ms-TS-Primary-DesktopldapDisplayName: msTSPrimaryDesktopattributeId: 1.2.840.113556.1.4.2073attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkID: 2170isSingleValued: TRUEschemaIdGuid: 29259694-09e4-4237-9f72-9306ebe63ab2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSPrimaryDesktopBL XE "msTSPrimaryDesktopBL attribute"This attribute is the back link attribute for attribute : ms-TS-Primary-Desktop-BLldapDisplayName: msTSPrimaryDesktopBLattributeId: 1.2.840.113556.1.4.2074attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkID: 2171isSingleValued: FALSEschemaIdGuid: 9daadc18-40d1-4ed1-a2bf-6b9bf47d3daasystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSProfilePath XE "msTSProfilePath attribute"This attribute specifies a roaming or mandatory profile path to use when the user logs on to the terminal server. The profile path is in the following network path format: "\\servername\profiles folder name\username".cn: ms-TS-Profile-PathldapDisplayName: msTSProfilePathattributeId: 1.2.840.113556.1.4.1976attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: e65c30db-316c-4060-a3a0-387b083f09cdsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSProperty01 XE "msTSProperty01 attribute"This attribute is a placeholder for Terminal Server Property : MS-TS-Property01ldapDisplayName: msTSProperty01attributeId: 1.2.840.113556.1.4.1991attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: faaea977-9655-49d7-853d-f27bb7aaca0fsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSProperty02 XE "msTSProperty02 attribute"This attribute is a placeholder for Terminal Server Property : MS-TS-Property02ldapDisplayName: msTSProperty02attributeId: 1.2.840.113556.1.4.1992attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 3586f6ac-51b7-4978-ab42-f936463198e7systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSReconnectionAction XE "msTSReconnectionAction attribute"This attribute specifies whether to allow reconnection to a disconnected Terminal Services session from any client computer. The value is 1 if reconnection is allowed from the original client computer only, or 0 if reconnection from any client computer is : ms-TS-Reconnection-ActionldapDisplayName: msTSReconnectionActionattributeId: 1.2.840.113556.1.4.1984attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 366ed7ca-3e18-4c7f-abae-351a01e4b4f7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSRemoteControl XE "msTSRemoteControl attribute"This attribute specifies whether to allow remote observation or remote control of the user's Terminal Services session. The values are as follows:0: Disable1: EnableInputNotify2: EnableInputNoNotify3: EnableNoInputNotify4: EnableNoInputNoNotifyFor a description of these values, see the RemoteControl method of the Win32_TSRemoteControlSetting WMI : ms-TS-Remote-ControlldapDisplayName: msTSRemoteControlattributeId: 1.2.840.113556.1.4.1980attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 15177226-8642-468b-8c48-03ddfd004982systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSSecondaryDesktops XE "msTSSecondaryDesktops attribute"This attribute links to the computer objects of the secondary desktops that a user can be : ms-TS-Secondary-DesktopsldapDisplayName: msTSSecondaryDesktopsattributeId: 1.2.840.113556.1.4.2075attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkID: 2172isSingleValued: FALSEschemaIdGuid: f63aa29a-bb31-48e1-bfab-0a6c5a1d39c2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSSecondaryDesktopBL XE "msTSSecondaryDesktopBL attribute"This attribute is the back link attribute for : ms-TS-Secondary-Desktop-BLldapDisplayName: msTSSecondaryDesktopBLattributeId: 1.2.840.113556.1.4.2078attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkID: 2173isSingleValued: FALSEschemaIdGuid: 34b107af-a00a-455a-b139-dd1a1b12d8afsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msTSWorkDirectory XE "msTSWorkDirectory attribute"This attribute specifies the working directory path for the user. To set an initial application to start when the user logs on to the terminal server, the implementer first sets the TerminalServicesInitialProgram property and then sets this : ms-TS-Work-DirectoryldapDisplayName: msTSWorkDirectoryattributeId: 1.2.840.113556.1.4.1989attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a744f666-3d3c-4cc8-834b-9d4f6f687b8bsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Author XE "msWMI-Author attribute"This attribute is used by the Windows Management Instrumentation (WMI) Remote Protocol for network communication and specifies the author of an instance of a : ms-WMI-AuthorldapDisplayName: msWMI-AuthorattributeId: 1.2.840.113556.1.4.1623attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6366c0c1-6972-4e66-b3a5-1d52ad0c0547systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-ChangeDate XE "msWMI-ChangeDate attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the last date that an object was : ms-WMI-ChangeDateldapDisplayName: msWMI-ChangeDateattributeId: 1.2.840.113556.1.4.1624attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f9cdf7a0-ec44-4937-a79b-cd91522b3aa8systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Class XE "msWMI-Class attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the name of a WMI Class object in an associated encoding (for example, Win32_ComputerSystem).cn: ms-WMI-ClassldapDisplayName: msWMI-ClassattributeId: 1.2.840.113556.1.4.1676attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 90c1925f-4a24-4b07-b202-be32eb3c8b74systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-ClassDefinition XE "msWMI-ClassDefinition attribute"This attribute is for the WMI Remote Protocol for network communication and specifies a class definition to be instated in some WMI : ms-WMI-ClassDefinitionldapDisplayName: msWMI-ClassDefinitionattributeId: 1.2.840.113556.1.4.1625attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2b9c0ebc-c272-45cb-99d2-4d0e691632e0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-CreationDate XE "msWMI-CreationDate attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the creation time of an : ms-WMI-CreationDateldapDisplayName: msWMI-CreationDateattributeId: 1.2.840.113556.1.4.1626attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 748b0a2e-3351-4b3f-b171-2f17414ea779systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Genus XE "msWMI-Genus attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the object type of an : ms-WMI-GenusldapDisplayName: msWMI-GenusattributeId: 1.2.840.113556.1.4.1677attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 50c8673a-8f56-4614-9308-9e1340fb9af3systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-ID XE "msWMI-ID attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies a unique ID for an object : ms-WMI-IDldapDisplayName: msWMI-IDattributeId: 1.2.840.113556.1.4.1627attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9339a803-94b8-47f7-9123-a853b9ff7e45systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Int8Default XE "msWMI-Int8Default attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the default value for WMI 64-bit integer parameter : ms-WMI-int8DefaultldapDisplayName: msWMI-Int8DefaultattributeId: 1.2.840.113556.1.4.1632attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: f4d8085a-8c5b-4785-959b-dc585566e445systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Int8Max XE "msWMI-Int8Max attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the maximum value for a WMI 64-bit integer parameter : ms-WMI-int8MaxldapDisplayName: msWMI-Int8MaxattributeId: 1.2.840.113556.1.4.1633attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: e3d8b547-003d-4946-a32b-dc7cedc96b74systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Int8Min XE "msWMI-Int8Min attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the minimum value for a WMI 64-bit integer parameter : ms-WMI-int8MinldapDisplayName: msWMI-Int8MinattributeId: 1.2.840.113556.1.4.1634attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: ed1489d1-54cc-4066-b368-a00daa2664f1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Int8ValidValues XE "msWMI-Int8ValidValues attribute"This attribute is for the WMI Remote Protocol for network communication and specifies the valid values for a WMI 64-bit integer parameter : ms-WMI-int8ValidValuesldapDisplayName: msWMI-Int8ValidValuesattributeId: 1.2.840.113556.1.4.1635attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: FALSEschemaIdGuid: 103519a9-c002-441b-981a-b0b3e012c803systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-IntDefault XE "msWMI-IntDefault attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the default value for WMI 32-bit integer parameter : ms-WMI-intDefaultldapDisplayName: msWMI-IntDefaultattributeId: 1.2.840.113556.1.4.1628attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1b0c07f8-76dd-4060-a1e1-70084619dc90systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-intFlags1 XE "msWMI-intFlags1 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-intFlags1ldapDisplayName: msWMI-intFlags1attributeId: 1.2.840.113556.1.4.1678attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 18e006b9-6445-48e3-9dcf-b5ecfbc4df8esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-intFlags2 XE "msWMI-intFlags2 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-intFlags2ldapDisplayName: msWMI-intFlags2attributeId: 1.2.840.113556.1.4.1679attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 075a42c9-c55a-45b1-ac93-eb086b31f610systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-intFlags3 XE "msWMI-intFlags3 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-intFlags3ldapDisplayName: msWMI-intFlags3attributeId: 1.2.840.113556.1.4.1680attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f29fa736-de09-4be4-b23a-e734c124baccsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-intFlags4 XE "msWMI-intFlags4 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-intFlags4ldapDisplayName: msWMI-intFlags4attributeId: 1.2.840.113556.1.4.1681attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bd74a7ac-c493-4c9c-bdfa-5c7b119ca6b2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-IntMax XE "msWMI-IntMax attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the maximum value for a WMI 32-bit integer parameter : ms-WMI-intMaxldapDisplayName: msWMI-IntMaxattributeId: 1.2.840.113556.1.4.1629attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fb920c2c-f294-4426-8ac1-d24b42aa2bcesystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-IntMin XE "msWMI-IntMin attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the minimum value for a WMI 32-bit integer parameter : ms-WMI-intMinldapDisplayName: msWMI-IntMinattributeId: 1.2.840.113556.1.4.1630attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 68c2e3ba-9837-4c70-98e0-f0c33695d023systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-IntValidValues XE "msWMI-IntValidValues attribute"This attribute is for the WMI Remote Protocol for network communication and specifies the valid values for a WMI 32-bit integer parameter : ms-WMI-intValidValuesldapDisplayName: msWMI-IntValidValuesattributeId: 1.2.840.113556.1.4.1631attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: 6af565f6-a749-4b72-9634-3c5d47e6b4e0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Mof XE "msWMI-Mof attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the Manage Operations Framework (MOF) definition of some WMI : ms-WMI-MofldapDisplayName: msWMI-MofattributeId: 1.2.840.113556.1.4.1638attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6736809f-2064-443e-a145-81262b1f1366systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Name XE "msWMI-Name attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the friendly name for top-level policy : ms-WMI-NameldapDisplayName: msWMI-NameattributeId: 1.2.840.113556.1.4.1639attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c6c8ace5-7e81-42af-ad72-77412c5941c4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-NormalizedClass XE "msWMI-NormalizedClass attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the name of a core WMI policy : ms-WMI-NormalizedClassldapDisplayName: msWMI-NormalizedClassattributeId: 1.2.840.113556.1.4.1640attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: eaba628f-eb8e-4fe9-83fc-693be695559bsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Parm1 XE "msWMI-Parm1 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-Parm1ldapDisplayName: msWMI-Parm1attributeId: 1.2.840.113556.1.4.1682attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 27e81485-b1b0-4a8b-bedd-ce19a837e26esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Parm2 XE "msWMI-Parm2 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-Parm2ldapDisplayName: msWMI-Parm2attributeId: 1.2.840.113556.1.4.1683attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0003508e-9c42-4a76-a8f4-38bf64bab0desystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Parm3 XE "msWMI-Parm3 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-Parm3ldapDisplayName: msWMI-Parm3attributeId: 1.2.840.113556.1.4.1684attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 45958fb6-52bd-48ce-9f9f-c2712d9f2bfcsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Parm4 XE "msWMI-Parm4 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-Parm4ldapDisplayName: msWMI-Parm4attributeId: 1.2.840.113556.1.4.1685attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3800d5a3-f1ce-4b82-a59a-1528ea795f59systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-PropertyName XE "msWMI-PropertyName attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the target policy object name for a parameter : ms-WMI-PropertyNameldapDisplayName: msWMI-PropertyNameattributeId: 1.2.840.113556.1.4.1641attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ab920883-e7f8-4d72-b4a0-c0449897509dsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-Query XE "msWMI-Query attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies a single WMI Query Language (WQL) : ms-WMI-QueryldapDisplayName: msWMI-QueryattributeId: 1.2.840.113556.1.4.1642attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 65fff93e-35e3-45a3-85ae-876c6718297fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-QueryLanguage XE "msWMI-QueryLanguage attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies a WMI Query Language (WQL).cn: ms-WMI-QueryLanguageldapDisplayName: msWMI-QueryLanguageattributeId: 1.2.840.113556.1.4.1643attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d3cfa98-c17b-4254-8bd7-4de9b932a345systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-ScopeGuid XE "msWMI-ScopeGuid attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the GUID for the scope in which the associated encoding is : ms-WMI-ScopeGuidldapDisplayName: msWMI-ScopeGuidattributeId: 1.2.840.113556.1.4.1686attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 87b78d51-405f-4b7f-80ed-2bd28786f48dsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-SourceOrganization XE "msWMI-SourceOrganization attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the business organization that initially created a policy : ms-WMI-SourceOrganizationldapDisplayName: msWMI-SourceOrganizationattributeId: 1.2.840.113556.1.4.1644attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 34f7ed6c-615d-418d-aa00-549a7d7be03esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-StringDefault XE "msWMI-StringDefault attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the default string setting for a set of string parameter : ms-WMI-stringDefaultldapDisplayName: msWMI-StringDefaultattributeId: 1.2.840.113556.1.4.1636attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 152e42b6-37c5-4f55-ab48-1606384a9aeasystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-StringValidValues XE "msWMI-StringValidValues attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the set of strings belonging to a string set parameter : ms-WMI-stringValidValuesldapDisplayName: msWMI-StringValidValuesattributeId: 1.2.840.113556.1.4.1637attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 37609d31-a2bf-4b58-8f53-2b64e57a076dsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-TargetClass XE "msWMI-TargetClass attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the class name of the policy object to be : ms-WMI-TargetClassldapDisplayName: msWMI-TargetClassattributeId: 1.2.840.113556.1.4.1645attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 95b6d8d6-c9e8-4661-a2bc-6a5cabc04c62systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-TargetNameSpace XE "msWMI-TargetNameSpace attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the namespace in which the object is to be : ms-WMI-TargetNameSpaceldapDisplayName: msWMI-TargetNameSpaceattributeId: 1.2.840.113556.1.4.1646attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1c4ab61f-3420-44e5-849d-8b5dbf60feb7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-TargetObject XE "msWMI-TargetObject attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the one or more binary sequences representing compiled WMI : ms-WMI-TargetObjectldapDisplayName: msWMI-TargetObjectattributeId: 1.2.840.113556.1.4.1647attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: c44f67a5-7de5-4a1f-92d9-662b57364b77systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-TargetPath XE "msWMI-TargetPath attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the list of key/value pairs that uniquely identify a WMI : ms-WMI-TargetPathldapDisplayName: msWMI-TargetPathattributeId: 1.2.840.113556.1.4.1648attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5006a79a-6bfe-4561-9f52-13cf4dd3e560systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute msWMI-TargetType XE "msWMI-TargetType attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the WMI reference to a type definition for a policy : ms-WMI-TargetTypeldapDisplayName: msWMI-TargetTypeattributeId: 1.2.840.113556.1.4.1649attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ca2a281e-262b-4ff7-b419-bc123352a4e9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.Attribute mustContain XE "mustContain attribute"This attribute is used by Active Directory to specify the list of mandatory attributes for a : Must-ContainldapDisplayName: mustContainattributeId: 1.2.840.113556.1.2.24attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf9679d3-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Change Tracking XE "Change tracking" XE "Tracking changes" This section identifies changes that were made to this document since the last release. Changes are classified as Major, Minor, or None. The revision class Major means that the technical content in the document was significantly revised. Major changes affect protocol interoperability or implementation. Examples of major changes are:A document revision that incorporates changes to interoperability requirements.A document revision that captures changes to protocol functionality.The revision class Minor means that the meaning of the technical content was clarified. Minor changes do not affect protocol interoperability or implementation. Examples of minor changes are updates to clarify ambiguity at the sentence, paragraph, or table level.The revision class None means that no new technical changes were introduced. Minor editorial and formatting changes may have been made, but the relevant technical content is identical to the last released version.The changes made to this document are listed in the following table. For more information, please contact dochelp@.SectionDescriptionRevision class2.209 Attribute msDS-AllowedDNSSuffixesChanged "forest" to "domain".major2.288 Attribute msDS-ComputerSIDAdded missing attribute. ... isMemberOfPartialAttributeSet: FALSE.Major2.290 Attribute msDS-CustomKeyInformationAdded missing attribute. ... isMemberOfPartialAttributeSet: FALSE.Major2.294 Attribute msDS-DeviceDNAdded missing attribute. ... isMemberOfPartialAttributeSet: FALSE.Major2.304 Attribute msDS-DrsFarmIDAdded defunct attribute for consistency with the schema.Minor2.346 Attribute msDS-KeyApproximateLastLogonTimeStampAdded missing attribute. ... isMemberOfPartialAttributeSet: FALSE.Major2.349 Attribute msDS-KeyIdAdded missing attribute. ... isMemberOfPartialAttributeSet: FALSE.Major2.350 Attribute msDS-KeyMaterialAdded missing attribute. ... isMemberOfPartialAttributeSet: FALSE.Major2.351 Attribute msDS-KeyPrincipalAdded missing attribute. ... isMemberOfPartialAttributeSet: FALSE.Major2.353 Attribute msDS-KeyUsageAdded missing attribute. ... isMemberOfPartialAttributeSet: FALSE.Major2.460 Attribute msDS-SourceAnchorAdded note that attribute is reserved for future use.MinorIndexAAttributes - overview PAGEREF section_127e42eaf84949cdbfb4074704f7500719CChange tracking PAGEREF section_836214199f314f03a4456dadcb3894bf281IIntroduction PAGEREF section_53ac38822fb14184a6cfa749874fae8818MmacAddress attribute PAGEREF section_a29b27b82b0f4e1a90732e122fda0dbc19machineArchitecture attribute PAGEREF section_8a96dd8cb7ee4aaaa3f4ba415e5ec43619machinePasswordChangeInterval attribute PAGEREF section_5711e900d33442ca9158c8d8720b923d19machineRole attribute PAGEREF section_4f20e26f358d43b7918613d94c2e7f0f20machineWidePolicy attribute PAGEREF section_4cf84735b5ef491fa2a5eb47015f7c2d20mail attribute PAGEREF section_aaf118ca55df4998b1df7a93dc6025a721mailAddress attribute PAGEREF section_9286bb0eb5d54fd788579346a8c31f0921managedBy attribute PAGEREF section_48299ddaf25f4f03ab9e1131f6eca51b21managedObjects attribute PAGEREF section_b65bf381c9824676bfb7893da11ef19b22manager attribute PAGEREF section_933d7750e4294fd2bde9dbc1b3b4684b22mAPIID attribute PAGEREF section_818bcf411a594bf29a6cef948058f2ef23marshalledInterface attribute PAGEREF section_a6a9b7c325b24313833141e8d6357b7023masteredBy attribute PAGEREF section_ba75364fcb524f3c8bbc49b7807601c723maxPwdAge attribute PAGEREF section_49fecab68d354a9a8cd3ceec7093486a24maxRenewAge attribute PAGEREF section_e825e6966b4c476ab4bca2fe1998294324maxStorage attribute PAGEREF section_dfed9456f6074131824167c93f4d104f25maxTicketAge attribute PAGEREF section_97318dd034524dcf98335f454441316e25mayContain attribute PAGEREF section_3e25d289d75c48ecb30b62a3bec736f825meetingAdvertiseScope attribute PAGEREF section_6dd56dfe366049578f618f384fd38be526meetingApplication attribute PAGEREF section_40bccdd0db0c41129ec8cf4b1d03798a26meetingBandwidth attribute PAGEREF section_4f8a272d351e4143beead5d7a8eb9ce826meetingBlob attribute PAGEREF section_af91f76cbadc4793bf0fef6902fde79527meetingContactInfo attribute PAGEREF section_7f3fee0b1431493a8a4064849d0bf84e27meetingDescription attribute PAGEREF section_d428e460f3b546d696be5746c0f5a08c28meetingEndTime attribute PAGEREF section_c1c20d63b2b246c691ceee48376a353728meetingID attribute PAGEREF section_f7329bec058f4595b6ca7051a035d7e128meetingIP attribute PAGEREF section_8d32f21a288c4408ad758045ba3b331e29meetingIsEncrypted attribute PAGEREF section_5a0f9c6ce9bd4f458e9894be0893db7529meetingKeyword attribute PAGEREF section_864a20a54d8c43e389728fc62aa48eb729meetingLanguage attribute PAGEREF section_2d404aac4c4646048538113197bfa78230meetingLocation attribute PAGEREF section_a5e3b6b368b24e3db9e30b2dbb54f0d930meetingMaxParticipants attribute PAGEREF section_9bb314ddae8e4cf5b5f7d47da8ed9f2030meetingName attribute PAGEREF section_430ca0ae1e2c4d299cd12d882d0e918931meetingOriginator attribute PAGEREF section_0fb89f93219a451f9ddea3f365fdad5031meetingOwner attribute PAGEREF section_bb0bcc4c705d434280b44cc90bc6131631meetingProtocol attribute PAGEREF section_11533ea5ad4845a7ac0af8c6e3b5cf0932meetingRating attribute PAGEREF section_fa5362e1693b4bd98b719efb535a227a32meetingRecurrence attribute PAGEREF section_8ff11dcdaf0b4cac956904c99d51c98c32meetingScope attribute PAGEREF section_1b7b9e11511d4f548306188d2fd4830833meetingStartTime attribute PAGEREF section_f05e8431013540b38bbae6286132f11333meetingType attribute PAGEREF section_0f9fceb909ae4eec9ef9cc78f90b17bb33meetingURL attribute PAGEREF section_ec0480037d824111b3e813d03f031af334member attribute PAGEREF section_763d0861f4f64251847e7e8dedcfe73f34memberNisNetgroup attribute PAGEREF section_11bdb8c2f97b485fb65334eef7a47b6f35memberOf attribute PAGEREF section_cc24555b61c749a29748167b8ce5a51235memberUid attribute PAGEREF section_b56d73275922411d8d3a451215db228935mhsORAddress attribute PAGEREF section_55e2220e667642dab9f7a9b42ded69ad36middleName attribute PAGEREF section_57ef8445a071448eaad92f402259b91a36minPwdAge attribute PAGEREF section_3f38dc5de597444ba3792b407d37ff2736minPwdLength attribute PAGEREF section_c718d52db6ba47389e780f47d91f275037minTicketAge attribute PAGEREF section_8c5637a718384a8bb2c5b35d5c5f680137mobile attribute PAGEREF section_2bec977ae4434095ad2c46da6b661c7838modifiedCount attribute PAGEREF section_5db03839716f4e75a10aeb12ab9cc28e38modifiedCountAtLastProm attribute PAGEREF section_88611d2a948448bf844e33f26a8ed91239modifyTimeStamp attribute PAGEREF section_e0c21aa629d24f96b69e795691fe640439moniker attribute PAGEREF section_18e824d3cef8421f88822078a03df8ff39monikerDisplayName attribute PAGEREF section_7e804518e8f941c79889bdbce063da3b40moveTreeState attribute PAGEREF section_a334ba204a254eb48782d8640bc273d040msAuthz-CentralAccessPolicyID attribute PAGEREF section_6a1e8cea240846f5915c8758037a80f860msAuthz-EffectiveSecurityPolicy attribute PAGEREF section_855edfa1737a4313b87e2bf30f3de35d60msAuthz-LastEffectiveSecurityPolicy attribute PAGEREF section_2228a7619216456b8008387d7199506261msAuthz-MemberRulesInCentralAccessPolicy attribute PAGEREF section_f265860c89154fd2ace8acb17eb9965961msAuthz-MemberRulesInCentralAccessPolicyBL attribute PAGEREF section_b4820f191ff24230b7de16a49f1cd4df61msAuthz-ProposedSecurityPolicy attribute PAGEREF section_0c90e49cb4f94f87ac6734c72f5d7fa462msAuthz-ResourceCondition attribute PAGEREF section_5eea9e172ce4477eae81aff00aaff5ea62msCOM-DefaultPartitionLink attribute PAGEREF section_0c49a9f19611431db58c056b2363196d62msCOM-ObjectId attribute PAGEREF section_feffb64fb6a6410f9b5b1285c8150b6c63msCOM-PartitionLink attribute PAGEREF section_6a59bbb60371479fa490834b8633c65363msCOM-PartitionSetLink attribute PAGEREF section_f8bd9312a50b417e8fb2aedc7c820beb64msCOM-UserLink attribute PAGEREF section_9f617ae086bb42528a8343c161b8319f64msCOM-UserPartitionSetLink attribute PAGEREF section_1edae30206f546ff83087ad24182314464mscopeId attribute PAGEREF section_273171b4fa24464baa6fb06dc8afc01765msDFS-Commentv2 attribute PAGEREF section_3cdee9c9696e4992bc28c8153a0cfbca65msDFS-GenerationGUIDv2 attribute PAGEREF section_bd41ceca53094b32b3b97bf296f3c68f65msDFS-LastModifiedv2 attribute PAGEREF section_21cc59a2095b480ba3309fa221876ae066msDFS-LinkIdentityGUIDv2 attribute PAGEREF section_9950c3d290744a4b91e656554b049a9a66msDFS-LinkPathv2 attribute PAGEREF section_8eca79906b2c46f8873699f7d5a6894966msDFS-LinkSecurityDescriptorv2 attribute PAGEREF section_a8e48845efb1427bbb01e4e2c5aa270c67msDFS-NamespaceIdentityGUIDv2 attribute PAGEREF section_babdd58e9e034bab9df741e31adab07767msDFS-Propertiesv2 attribute PAGEREF section_85317a98da18481bbe068d2a3223a3d667msDFSR-CachePolicy attribute PAGEREF section_0d217d5c31914005a468c484290c23ea69msDFSR-CommonStagingPath attribute PAGEREF section_74e0461419a842a2bf4af883ade40a3070msDFSR-CommonStagingSizeInMb attribute PAGEREF section_e6ceb27f54c64af3b9a1612e5ead691870msDFSR-ComputerReference attribute PAGEREF section_ca9f6bacc0614c3b885a06ebde0a372370msDFSR-ComputerReferenceBL attribute PAGEREF section_e1c68dac1d264f5fb961c6db67b01d2b71msDFSR-ConflictPath attribute PAGEREF section_09bc4375bea442eb947e858f01c9772b71msDFSR-ConflictSizeInMb attribute PAGEREF section_944650e285354e83a19b7007ec05381f71msDFSR-ContentSetGuid attribute PAGEREF section_d17064303e54429199f6c3d710e0cc0972msDFSR-DefaultCompressionExclusionFilter attribute PAGEREF section_3a621bb02a9f49658ff6f77fe2dc526872msDFSR-DeletedPath attribute PAGEREF section_75f2b324a5ac4230970621b21d1c191472msDFSR-DeletedSizeInMb attribute PAGEREF section_ecdfc48296d14c668b1612c32d55221773msDFSR-DfsLinkTarget attribute PAGEREF section_66299acdf1af4d21b3bebfa2621a77c373msDFSR-DfsPath attribute PAGEREF section_8082be4776674e5aa2e58e50706be60d73msDFSR-DirectoryFilter attribute PAGEREF section_e0381a7773e24a8d8c0a2759f5d5e6b774msDFSR-DisablePacketPrivacy attribute PAGEREF section_61b4af59c72144a7817736be4300f7d574msDFSR-Enabled attribute PAGEREF section_e532e031ecb44645ac9ff39b4bb89d4974msDFSR-Extension attribute PAGEREF section_5bc92a3ea47244c5b0f4551962b8cb4a74msDFSR-FileFilter attribute PAGEREF section_ca8a1de7283d418d8c8f4876237a7f9f75msDFSR-Flags attribute PAGEREF section_489138c3983b41ad88d22b7403130d7175msDFSR-Keywords attribute PAGEREF section_0237cc7a9d544050b9df0183ae55379275msDFSR-MaxAgeInCacheInMin attribute PAGEREF section_b8702be53c06463fb802b186dfc3f41c76msDFSR-MemberReference attribute PAGEREF section_cead7c10e0cb49c2983b3ed6206451a076msDFSR-MemberReferenceBL attribute PAGEREF section_e58fd147c5334e169687333b2bde300776msDFSR-MinDurationCacheInMin attribute PAGEREF section_f9861077be7841568e493c3a1d9b12a977msDFSR-OnDemandExclusionDirectoryFilter attribute PAGEREF section_60bf4307520f4c8e8210ec240f961eb077msDFSR-OnDemandExclusionFileFilter attribute PAGEREF section_f8ef27e73bc146ed8af86b5fc35b72b077msDFSR-Options attribute PAGEREF section_b4ec1b37f75d46119e17d63dee2c4fc978msDFSR-Options2 attribute PAGEREF section_8718451cccdc48d4a7410b232847d19978msDFSR-Priority attribute PAGEREF section_ccc52e1975464ab9b79f0dd68827944e78msDFSR-RdcEnabled attribute PAGEREF section_69ad18f2e38e4743815a2f6afdfcaa9078msDFSR-RdcMinFileSizeInKb attribute PAGEREF section_95efa59d9ef041ea9aed3b1c2536582f79msDFSR-ReadOnly attribute PAGEREF section_5c436f4a837b48b29c42bf60308ce83179msDFSR-ReplicationGroupGuid attribute PAGEREF section_178f239cd8fd42cf84709eb7e375dbfd79msDFSR-ReplicationGroupType attribute PAGEREF section_cddc4ac0e84043f2a4ca66d9db2c967180msDFSR-RootFence attribute PAGEREF section_bc52a1b75b644f7e8a0242501e30999980msDFSR-RootPath attribute PAGEREF section_a00df9e5267c41a2900c68bd3d90e8a580msDFSR-RootSizeInMb attribute PAGEREF section_e904ac6e360e431aadddd736121c9dcc81msDFSR-Schedule attribute PAGEREF section_91698e398eb540ea85a9a984be60a02f81msDFSR-StagingCleanupTriggerInPercent attribute PAGEREF section_ad7b875a82cc466396a63fb0b32849db81msDFSR-StagingPath attribute PAGEREF section_459d65e0b13044c18b73155e250b8b3082msDFSR-StagingSizeInMb attribute PAGEREF section_0b6705724eef4dfa9062d461ebba113082msDFSR-TombstoneExpiryInMin attribute PAGEREF section_3e41e2e2a61f44cdafc8be1152c2c42e82msDFSR-Version attribute PAGEREF section_01fdd375f3374b9ea1ca5f65129f0d7483msDFS-SchemaMajorVersion attribute PAGEREF section_f42c0db35df6466287ef2f123197fa5068msDFS-SchemaMinorVersion attribute PAGEREF section_a08d5410b6ce4748be7b9316123c9a8b68msDFS-ShortNameLinkPathv2 attribute PAGEREF section_2ee47d3e831a490c8cf6ed745b2993a868msDFS-TargetListv2 attribute PAGEREF section_7ee4ad0b75074baeb8edae94dae4401e69msDFS-Ttlv2 attribute PAGEREF section_8d57e127adb148d88effb3bedfb9f21369msDNS-DNSKEYRecords attribute PAGEREF section_de4b3006c22c42d6aa80efbe300d60c983msDNS-DNSKEYRecordSetTTL attribute PAGEREF section_1074e33e456c4f639a9eba040f3e0e4983msDNS-DSRecordAlgorithms attribute PAGEREF section_d1ad496e1bdc486c830367ada463e79b84msDNS-DSRecordSetTTL attribute PAGEREF section_a2f68757008946fa92f5c9b5a61f630d84msDNS-IsSigned attribute PAGEREF section_7908fa33791f413cb3397b339683784984msDNS-KeymasterZones attribute PAGEREF section_f884c6240ba64997ba900c680332610f85msDNS-MaintainTrustAnchor attribute PAGEREF section_b9d0f5ff50514424a54aeccc460d000685msDNS-NSEC3CurrentSalt attribute PAGEREF section_cb5ea6bb33084a7c844bbc8f23ab1fac85msDNS-NSEC3HashAlgorithm attribute PAGEREF section_e89aeb3ab3964a92a00c2e421d5017df86msDNS-NSEC3Iterations attribute PAGEREF section_dcfb11f8adb14e5fa89c74cb4e9c916d86msDNS-NSEC3OptOut attribute PAGEREF section_8858b3ff3f3144c2bc29d5aca9a66a8586msDNS-NSEC3RandomSaltLength attribute PAGEREF section_a611a6fdad11483586b9e7fc7fec07ee87msDNS-NSEC3UserSalt attribute PAGEREF section_b27d111702b1456b922ccb06f768774f87msDNS-ParentHasSecureDelegation attribute PAGEREF section_a1a646c658714dcd9eb2eeffff196b7b87msDNS-PropagationTime attribute PAGEREF section_247181ff113749429b49e13b74ed58a388msDNS-RFC5011KeyRollovers attribute PAGEREF section_38778493cd854f088b7057001bcb5d1288msDNS-SecureDelegationPollingPeriod attribute PAGEREF section_f34b53d557b44e9db56364e79d589a1a88msDNS-SignatureInceptionOffset attribute PAGEREF section_667a5a009c1d44609187a552583443fe89msDNS-SigningKeyDescriptors attribute PAGEREF section_791ed0645eac43ea850efff6efbee80189msDNS-SigningKeys attribute PAGEREF section_4961ab690ac3411d860d56b08da64e7889msDNS-SignWithNSEC3 attribute PAGEREF section_2579e32114fb4e2da87a2a65d12e370790msDRM-IdentityCertificate attribute PAGEREF section_b446879491a8446db1f04c88fa676b1590msDS-AdditionalDnsHostName attribute PAGEREF section_f59801d87b65495cb853fc9e47e606f490msDS-AdditionalSamAccountName attribute PAGEREF section_11630636ef454015911e007c1f21387991msDS-AllowedDNSSuffixes attribute PAGEREF section_956314f4df7944acbf45669dbdab07a791msDS-AllowedToActOnBehalfOfOtherIdentity attribute PAGEREF section_cea4ac11a4b24f2d84ccaebb4a4ad40592msDS-AllowedToDelegateTo attribute PAGEREF section_86261ca1154c41fb8e5fc6446e77daaa92msDS-AllUsersTrustQuota attribute PAGEREF section_f55cc53cab574052bad0bf516de0db6892msDS-AppliesToResourceTypes attribute PAGEREF section_d61432619d3046849ff4ac8f7000469b93msDS-Approx-Immed-Subordinates attribute PAGEREF section_2d25fe3635e242d6ae42a1e9d182037a93msDS-AuthenticatedAtDC attribute PAGEREF section_eb0f62b3c3df4279b1961af4575af95995msDS-AuthenticatedToAccountlist attribute PAGEREF section_f1b1c480efda472a81160592075ea10295msDS-Auxiliary-Classes attribute PAGEREF section_e7731f9faa8846edbc85b1dd4102ab3897msDS-AzApplicationData attribute PAGEREF section_74f18c7f29804ac681a415f827adb85d97msDS-AzApplicationName attribute PAGEREF section_e73202baa4364deeb4b63fe8e33d315998msDS-AzApplicationVersion attribute PAGEREF section_4a2cba39c8f64e3996441425e461790b98msDS-AzBizRule attribute PAGEREF section_14bbed8d9e0e4f5a9e5e82b32abef14c99msDS-AzBizRuleLanguage attribute PAGEREF section_01fae48a73884673b8b7290e8fbbf19999msDS-AzClassId attribute PAGEREF section_9def5d142f084b8dadfea8745ea0061a99msDS-AzDomainTimeout attribute PAGEREF section_065c9fdedac8459ea549ad88935ab60e100msDS-AzGenerateAudits attribute PAGEREF section_3bab71e29a7c4c95a0e594e00e2b041b100msDS-AzGenericData attribute PAGEREF section_fc5c3eb14d7d4013aefe5a1ac8541509100msDS-AzLastImportedBizRulePath attribute PAGEREF section_8186a4a0d01d4d42b8a46d0f0874ffe2101msDS-AzLDAPQuery attribute PAGEREF section_fe3b74c07c5345dcbb6047ba03bc52fe101msDS-AzMajorVersion attribute PAGEREF section_55b9344f2ae94997b9e2fbdfc793a25a102msDS-AzMinorVersion attribute PAGEREF section_587e2df10ac8487da87b6891917536ad102msDS-AzObjectGuid attribute PAGEREF section_e1e08e4e976a40eea411249aeea6b400102msDS-AzOperationID attribute PAGEREF section_c3b857bc083440138b9ba026c5a79b08103msDS-AzScopeName attribute PAGEREF section_40033b0c7d8242deb3a8bea0a5749bd0103msDS-AzScriptEngineCacheMax attribute PAGEREF section_29fa2753c92048c594da027763a1efed103msDS-AzScriptTimeout attribute PAGEREF section_cfa3cef555df4f618de9b3c24bca4125104msDS-AzTaskIsRoleDefinition attribute PAGEREF section_b675f7272655430ab5668a3da7f0c3c8104msDS-Behavior-Version attribute PAGEREF section_0ff18654a6d94152957685b30cb526b7104msDS-BridgeHeadServersUsed attribute PAGEREF section_ba7d914f5ab34ee9916be9412b4a08ca105msDS-ByteArray attribute PAGEREF section_e08c7e12f1af40b89d643f196ed6a304105msDS-Cached-Membership attribute PAGEREF section_7e27b9ea45684c33a5cba981406ba3aa106msDS-Cached-Membership-Time-Stamp attribute PAGEREF section_a1e1195891d641c09acaa86eacf2957b106msDS-ClaimAttributeSource attribute PAGEREF section_d9415c3a0f1941dc9dcdd27786605b4c106msDS-ClaimIsSingleValued attribute PAGEREF section_481778f8e5ed4adc8e858cdc610c2b84107msDS-ClaimIsValueSpaceRestricted attribute PAGEREF section_dee0e529fae64e1bb786bc0a44caef42107msDS-ClaimPossibleValues attribute PAGEREF section_4cc5762b8de3428c81c1aa3c92a74daf107msDS-ClaimSharesPossibleValuesWith attribute PAGEREF section_eda169501c5a4ff78282125d3389bafe108msDS-ClaimSharesPossibleValuesWithBL attribute PAGEREF section_3e8bdb1d426546e7ba0c4b69dc53673f108msDS-ClaimSource attribute PAGEREF section_6a90446e38b94004a816fb212b63ce5b108msDS-ClaimSourceType attribute PAGEREF section_abf872c918fa4ed3aaac33739b888e40109msDS-ClaimTypeAppliesToClass attribute PAGEREF section_3c5ebf705aa245d7ac513df90c60a0bb109msDS-ClaimValueType attribute PAGEREF section_73ba7d73e9ba4884a5ceaabe05d30073109mS-DS-ConsistencyChildCount attribute PAGEREF section_cad2ef1b2d704acc95e27d88c2dc0d8940mS-DS-ConsistencyGuid attribute PAGEREF section_b2e7a3a87fa041f283baf80f6a2ab28541mS-DS-CreatorSID attribute PAGEREF section_50194611d0ba45d4ba52108945342c4441msDS-DateTime attribute PAGEREF section_1a73dccf03a74bc3aaccabdd2d77ef6a120msDS-DefaultQuota attribute PAGEREF section_faa5a1ba9f584125b0e2f832077fa4e4120msDS-DeletedObjectLifetime attribute PAGEREF section_ab434fce9e0446a1b0f72816fc77e2b1120msDS-DnsRootAlias attribute PAGEREF section_2edf3d37f3c440c1af6132eedf1a4655124msDS-EgressClaimsTransformationPolicy attribute PAGEREF section_019226763a234802a6facfd32f0bc76b125msDS-EnabledFeature attribute PAGEREF section_bd58ec6a5eb44495be0367bea115dca8125msDS-EnabledFeatureBL attribute PAGEREF section_102b2b1813ca4384a0f67da518c5966b125msDS-Entry-Time-To-Die attribute PAGEREF section_489720a5aacc4cfe9e38d5df99f8e6f4126msDS-ExecuteScriptPassword attribute PAGEREF section_2f751da74e354a7d87e4b78d08a6043c126msDS-ExternalKey attribute PAGEREF section_fa3417c89a4d43dc9af323d51a6ae5ab127msDS-ExternalStore attribute PAGEREF section_78640ef91cba449e9d43cf06e5099587128msDS-FailedInteractiveLogonCount attribute PAGEREF section_0861040397164b81b4fc7d9841843db2128msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon attribute PAGEREF section_afc5fd06921243ac861ea73179a20730128msDS-FilterContainers attribute PAGEREF section_2eebc5d5488c4dc58234414f1fdf4883129msDS-GenerationId attribute PAGEREF section_11b969e5180c4c1689b42a2bf3317660129msDS-GeoCoordinatesAltitude attribute PAGEREF section_62c8f18036344bd1a9b47839edcd4746129msDS-GeoCoordinatesLatitude attribute PAGEREF section_c156dd7e652a47c88e6f76731c45686b130msDS-GeoCoordinatesLongitude attribute PAGEREF section_2d02997955504ef18ead031446af401d130msDS-GroupMSAMembership attribute PAGEREF section_c651f64d5e924d129011e6811ed306aa130msDS-HABSeniorityIndex attribute PAGEREF section_3d18299adf2e48d1b7931cab8334ac09131msDS-HasDomainNCs attribute PAGEREF section_04fcf93926b349968781e1692270d00f131msDS-hasFullReplicaNCs attribute PAGEREF section_e2d61753c5684789b2901691cd72902d132msDS-HasInstantiatedNCs attribute PAGEREF section_03861d3459584c9aa0eb954d68769be8132msDS-hasMasterNCs attribute PAGEREF section_d16bae75669c49f2b70508709cd54ce9132msDS-HostServiceAccount attribute PAGEREF section_17ec32ea74b64f2fa55a64ccbfd5bbe5133msDS-HostServiceAccountBL attribute PAGEREF section_3c2050a1178443e19e370721c1e8bac7133msDS-IngressClaimsTransformationPolicy attribute PAGEREF section_e73bb33a1f104ff69e04cba2664edbe5134msDS-Integer attribute PAGEREF section_713a4e540a0240fcad3c1b23b090d9d6134msDS-IntId attribute PAGEREF section_a012344f962542c5a8e7cf6eb8eae084134msDS-IsDomainFor attribute PAGEREF section_e7ad30c9fa7e400a90c8144ab64ee627135msDS-IsFullReplicaFor attribute PAGEREF section_b08eb4f59b614aac9bcffc4e70c0c23d136msDS-isGC attribute PAGEREF section_3d5a2071b0134402a7a05778069eb004136msDS-IsPartialReplicaFor attribute PAGEREF section_6e227cbfba7f45f98daaf8adbc6a3248137msDS-IsPossibleValuesPresent attribute PAGEREF section_81dd679bddb4489ca897f4b4083cd6aa137msDS-IsPrimaryComputerFor attribute PAGEREF section_5c5b8b272daa463fb9ce76bb1ea1a9e5137msDS-isRODC attribute PAGEREF section_2e4a157d1bc543ae93aede4c486a6f4e138msDS-IsUsedAsResourceSecurityAttribute attribute PAGEREF section_8d235946cf1c48cf95cff65768e6f4b1139msDS-IsUserCachableAtRodc attribute PAGEREF section_fbd40020ef904590af901854ad9197b7139msDS-KeyVersionNumber attribute PAGEREF section_41a643a1e42347acb77e1a6b35c27df7142msDS-KrbTgtLink attribute PAGEREF section_bc01bf9413bf4193ad0db4a1e1285015143msDS-KrbTgtLinkBl attribute PAGEREF section_d4b3f05d5f0248049d08b9a64a5b2c02143msDS-LastFailedInteractiveLogonTime attribute PAGEREF section_e8071f3ec6fa4888959e7121e3e64510143msDS-LastKnownRDN attribute PAGEREF section_c9bce56d5d3243818c2dfb46e119d7b5144msDS-LastSuccessfulInteractiveLogonTime attribute PAGEREF section_bd0266d01e3944e0a3c94e18d402dcfc144msDS-LocalEffectiveDeletionTime attribute PAGEREF section_94db8693db0d42c8bb25a6996c5a1e0f144msDS-LocalEffectiveRecycleTime attribute PAGEREF section_60beb11f1b48477394ca5282e5c9cfc8145msDS-LockoutDuration attribute PAGEREF section_b510cdec34e34fb3b9531d14ef1bcd30145msDS-LockoutObservationWindow attribute PAGEREF section_bbcda7b5cf5b446295311b563f8d1fe2146msDS-LockoutThreshold attribute PAGEREF section_6e5c44e34dda41acb494579cf898b6b1145msDS-LogonTimeSyncInterval attribute PAGEREF section_1516361fe41246afbcdbcaacf27158bd146ms-DS-MachineAccountQuota attribute PAGEREF section_6ba13b0c1620478cb2aeeca041f2e1c441msDS-ManagedPassword attribute PAGEREF section_ab06c621d50e4e5182bd6d6385f7068b146msDS-ManagedPasswordId attribute PAGEREF section_125e719649c04291b2052d46cbe2dfa6147msDS-ManagedPasswordInterval attribute PAGEREF section_0181065741484f3ea0e6361b8ff77cde147msDS-ManagedPasswordPreviousId attribute PAGEREF section_0f71fbc5c54949f7beddf2d6e949dc66147msDs-masteredBy attribute PAGEREF section_67dba77071e849129221f83761a9e72e148msDS-MaximumPasswordAge attribute PAGEREF section_9274ad18f388444987fdb9a153c726d6148msDs-MaxValues attribute PAGEREF section_d01c94a2c5ff43069163e42a5ea61a2c149msDS-MembersForAzRole attribute PAGEREF section_b8f876b0c1fd4d84882147d96b9102e8150msDS-MembersForAzRoleBL attribute PAGEREF section_6553885db38844e7a56d9db1967cf990150msDS-MembersOfResourcePropertyList attribute PAGEREF section_64a80a3df1ba445183711d33dd3bbc0e151msDS-MembersOfResourcePropertyListBL attribute PAGEREF section_02e8453bf8e4469b8703a0d7d3b73f12151msDS-MinimumPasswordAge attribute PAGEREF section_64079a316ca34a489b667cc652915ac3152msDS-MinimumPasswordLength attribute PAGEREF section_1f01dc9ba5434ab1a1537b4f964d7024152msDS-NCReplCursors attribute PAGEREF section_d6ddbc3426e645d6979804c6fd245695154msDS-NC-Replica-Locations attribute PAGEREF section_a04496efac824f829d11a9cee7932878152msDS-NCReplInboundNeighbors attribute PAGEREF section_afc396f4d2fd492fbdee0825c9f7be8c154msDS-NCReplOutboundNeighbors attribute PAGEREF section_374c128217ba4e1a86c1ed65db27dc92155msDS-NC-RO-Replica-Locations attribute PAGEREF section_40240fed01e94b458ce5e7db09055896153msDS-NC-RO-Replica-Locations-BL attribute PAGEREF section_1fe47c3727764cb380a6699c0ae9af62153msDS-NcType attribute PAGEREF section_ab6231b76353426eb83aeaaf21a5bce5153msDS-NeverRevealGroup attribute PAGEREF section_6a5165150723443fb8cfab89793f925e155msDS-NonMembers attribute PAGEREF section_20cc755b29d9428b87078a9eb42c0983156msDS-NonMembersBL attribute PAGEREF section_2ae74c1d49304426be73df400dc347e2156msDS-Non-Security-Group-Extra-Classes attribute PAGEREF section_22d4f80c44b240f6b02bced6a4159de9155msDS-ObjectReference attribute PAGEREF section_8b3120c0586046b19804a3b017f802c2157msDS-ObjectReferenceBL attribute PAGEREF section_40fe99ac1f984b148caa20012128f1f0157msDS-OIDToGroupLink attribute PAGEREF section_d1878b77fbda424599fc7fecdc131522158msDS-OIDToGroupLinkBl attribute PAGEREF section_2c01f719b1654fffa212222c91db4faf158msDS-OperationsForAzRole attribute PAGEREF section_6599e16dfe024355aff2399a6a7aa46b158msDS-OperationsForAzRoleBL attribute PAGEREF section_6494bed724e14b2b948e093f59845bdc159msDS-OperationsForAzTask attribute PAGEREF section_4e29ac9d13d04e04b020e715ff347a49159msDS-OperationsForAzTaskBL attribute PAGEREF section_c5000c5269024c43bde7cc4c908cfda9160msDS-OptionalFeatureFlags attribute PAGEREF section_48d03540ead64746bfde17a1de88037a160msDS-OptionalFeatureGUID attribute PAGEREF section_0b532bce047642a0bc109f78750dd603160msDS-Other-Settings attribute PAGEREF section_422672d2fd604369a48f51c9a17ecb20161msDS-PasswordComplexityEnabled attribute PAGEREF section_d40ef4a589634b24adebc6fd75f3231f161msDS-PasswordHistoryLength attribute PAGEREF section_c79c7f5622884f4f9ec82aefe9c748c3162msDS-PasswordReversibleEncryptionEnabled attribute PAGEREF section_9a62c8d69e9745f99be5ad872357a222162msDS-PasswordSettingsPrecedence attribute PAGEREF section_a67d542c006948a4869bce706cbcbb8b162msDS-PerUserTrustQuota attribute PAGEREF section_fe93e7df799e4d22831a73a052285c58163msDS-PerUserTrustTombstonesQuota attribute PAGEREF section_2df0cabf1c764dc5bf9db7a50f9796f8163msDS-PhoneticCompanyName attribute PAGEREF section_d8476d952acd40cbb878ed9937ee27b2163msDS-PhoneticDepartment attribute PAGEREF section_6f29826561e34c8a976fe2adeaa91978164msDS-PhoneticDisplayName attribute PAGEREF section_65b6eedc5973415b9c4d053a948df06c164msDS-PhoneticFirstName attribute PAGEREF section_d691f2cca0bf4087a1165add1a6177c8165msDS-PhoneticLastName attribute PAGEREF section_235704bb45304b90b6c98a27667c2374165msDS-Preferred-GC-Site attribute PAGEREF section_f1d4ecaaea944e6b92739633aeb64b45165msDS-PrimaryComputer attribute PAGEREF section_31199312bc584c309e1bb84ef5e87086166msDS-PrincipalName attribute PAGEREF section_232b83b9f83e4a51b147cf18252ffa50166msDS-PromotionSettings attribute PAGEREF section_b82f09c931524d2d8eff56f8ce5bb9da167msDS-PSOApplied attribute PAGEREF section_a182b5e8814143e49c1767fade1984a7167msDS-PSOAppliesTo attribute PAGEREF section_336e20786d914adf9e70a23e746b840b167msDS-QuotaAmount attribute PAGEREF section_ba43f4e5b8334e85bbd82378e59a7811168msDS-QuotaEffective attribute PAGEREF section_b5edebf2ed604af8a2e1df2503584664168msDS-QuotaTrustee attribute PAGEREF section_50fb16dea3ac4303b57218903453d5ca168msDS-QuotaUsed attribute PAGEREF section_b9ba2beec8314935bd77301e7827b6bf169msDS-ReplAttributeMetaData attribute PAGEREF section_7517418bc383459990a852bd18e05c03170mS-DS-ReplicatesNCReason attribute PAGEREF section_916db02f71d64d93810bd4a16d511af042msDS-ReplicationEpoch attribute PAGEREF section_52503d40a28047edab3bf425c45c5728171msDS-Replication-Notify-First-DSA-Delay attribute PAGEREF section_06e10e77af434be4a1a529de1dac56bd171msDS-Replication-Notify-Subsequent-DSA-Delay attribute PAGEREF section_180baecb7234402c961a4a7336323cad171msDS-ReplValueMetaData attribute PAGEREF section_e1386f49a1f844e7aca86e952296899d172msDS-RequiredDomainBehaviorVersion attribute PAGEREF section_7b4964b3d3944f2283d4ed313f18ea79173msDS-RequiredForestBehaviorVersion attribute PAGEREF section_6ce67dd1d04147f4861cd7509e5f114c173msDS-ResultantPSO attribute PAGEREF section_a4352a94f07e4b1daa4f5c2414f33f95173msDS-RetiredReplNCSignatures attribute PAGEREF section_8c4b510f51f444269a47686e96b587a6174msDS-RevealedDSAs attribute PAGEREF section_28e0baf45e944b17857bfca94e4eef24174msDS-RevealedList attribute PAGEREF section_a7372a6891284e63814dd6f744a51f61174msDS-RevealedListBL attribute PAGEREF section_dc0ab0156a9d4a58bc7cd293930daa70175msDS-RevealedUsers attribute PAGEREF section_15bbd6527d7d45e3a524b4d037a3b396175msDS-RevealOnDemandGroup attribute PAGEREF section_50ba80c255ef420eb33aac35173dd88c175msDs-Schema-Extensions attribute PAGEREF section_2ecbc42537154deb91b4e4e4d63782ae176msDS-SDReferenceDomain attribute PAGEREF section_fab57b2b5f1e4ebd893ba4b6b6be78e0176msDS-SecondaryKrbTgtNumber attribute PAGEREF section_a82013df56904f1c9012aae062cba442177msDS-Security-Group-Extra-Classes attribute PAGEREF section_3ec70b79d49640e8b271e902f9d8f28c177msDS-Settings attribute PAGEREF section_d20aaf87293d492c9a5eb6252add8a28179msDS-Site-Affinity attribute PAGEREF section_59012d227e18463aaaea933ed3938e67180msDS-SiteName attribute PAGEREF section_1f543deb690e4caead33564bc20fac64180msDS-SourceObjectDN attribute PAGEREF section_c706c5d5d55245bf9cf1b2db2fdc090d181msDS-SPNSuffixes attribute PAGEREF section_45962704ab544a488b9ad1c327fafc3e182msDS-SupportedEncryptionTypes attribute PAGEREF section_a75d1c3f0bb3470c99bd2bb557119483182msDS-TasksForAzRole attribute PAGEREF section_809eb3d9ad4448c7b4130a256d16bce6183msDS-TasksForAzRoleBL attribute PAGEREF section_484d983d5a5f471baa4789442b675142183msDS-TasksForAzTask attribute PAGEREF section_d7581bdfb0f442779faa826eaa8f5fcf184msDS-TasksForAzTaskBL attribute PAGEREF section_7430470583e540149d013c4fd6456563184msDS-TDOEgressBL attribute PAGEREF section_39b9296788234a49bb1423f15dec91ce185msDS-TDOIngressBL attribute PAGEREF section_564e38573e174969a8439c626bb5703d185msDS-TombstoneQuotaFactor attribute PAGEREF section_3998aaed2d0e4dfdb3314003440841fa186msDS-TopQuotaUsage attribute PAGEREF section_7174e5b5f88a4c9da7bfb929c6653771187msDS-TransformationRules attribute PAGEREF section_a007fdd2bd384249b857f63f5ac719b6187msDS-TransformationRulesCompiled attribute PAGEREF section_cb51b952f27d4c099352b2ffef2e07f8188msDS-TrustForestTrustInfo attribute PAGEREF section_9680ad8caf934ac1b5f6a4af90df7c84188msDS-UpdateScript attribute PAGEREF section_e5a2469bb31e4aecaee9477231ff884f188msDS-User-Account-Control-Computed attribute PAGEREF section_ac47dafa819f4a78b27fd01853a3cb6f189msDS-UserPasswordExpiryTimeComputed attribute PAGEREF section_bca90ab4931742c0aeec127ddf2b2778191msDS-USNLastSyncSuccess attribute PAGEREF section_76ee8d558e18491481f8eea52555b904191msDS-ValueTypeReference attribute PAGEREF section_eacce08c775d4860b3e889d3bb8c8eba192msDS-ValueTypeReferenceBL attribute PAGEREF section_9157dd645a4b4e38a38b067ad1325fa4192msExchAssistantName attribute PAGEREF section_90431d20196c42308dcaf6d497af46af192msExchHouseIdentifier attribute PAGEREF section_6680d62c4f79430da8677d879d6d6908193msExchLabeledURI attribute PAGEREF section_1857873953554babb2129476620b93d1193msFRS-Hub-Member attribute PAGEREF section_20a3b8de6dc144598e6da4974e1cec01193msFRS-Topology-Pref attribute PAGEREF section_a90d3d61877b49b385849628a1dfa8a5194msFVE-KeyPackage attribute PAGEREF section_62215a7cb2ac4e949ef33891712a3014194msFVE-RecoveryGuid attribute PAGEREF section_6fdd641d930441f88b27282adca5579b194msFVE-RecoveryPassword attribute PAGEREF section_bfcc6d5c759c4964b3c50f20454d9aa0195msFVE-VolumeGuid attribute PAGEREF section_dafc23f6f7dc4a36b010f9936e27d8e7195msieee80211-Data attribute PAGEREF section_d395188def594b549d4c085bfcbee211195msieee80211-DataType attribute PAGEREF section_3a594adf8c6a41c0afe7637bddbf7f6b196msieee80211-ID attribute PAGEREF section_9f3a81b748444b9ca1470f84929d1a2b196msiFileList attribute PAGEREF section_54653cc50cef4f11827d04d6ca3565bd196msIIS-FTPDir attribute PAGEREF section_a2f601eaf45740cb8bed6226151a27d2197msIIS-FTPRoot attribute PAGEREF section_9c649753bdb544e1a13aaaa615955604197msImaging-HashAlgorithm attribute PAGEREF section_5497ef63b3fd44548b60ff24f270ebab198msImaging-PSPIdentifier attribute PAGEREF section_b7c6d38ced7c443184076f189ac14721198msImaging-PSPString attribute PAGEREF section_10235a11878b40e9882939c011272752198msImaging-ThumbprintHash attribute PAGEREF section_c763a827895e413780dba74a360b1c73198msiScript attribute PAGEREF section_ea7fc8ec9b04419194eff98acaaa2acc199msiScriptName attribute PAGEREF section_c33bc96618da40bfb32e92eb03c9107f199msiScriptPath attribute PAGEREF section_dbd83f5f87ab4640ac9adada74e1ff68199msiScriptSize attribute PAGEREF section_3d6e1ad238b64813a0e79240faf69fb1200msKds-CreateTime attribute PAGEREF section_cebde6fa1898423aa32f6e69b0837825200msKds-DomainID attribute PAGEREF section_5529527aa72b46f4ab81f14eced1d2b5200msKds-KDFAlgorithmID attribute PAGEREF section_b224e8890af142fe9f3fedea520cc02a201msKds-KDFParam attribute PAGEREF section_e67661466ac94c579048aa0cd4d14548201msKds-PrivateKeyLength attribute PAGEREF section_71a17c8f6a9d401a81f50cc87d8fc5af201msKds-PublicKeyLength attribute PAGEREF section_0f0b5931a98d4e75bc793cebbf05d625202msKds-RootKeyData attribute PAGEREF section_aa13d9fe34ec40dba6ae3930f49de815202msKds-SecretAgreementAlgorithmID attribute PAGEREF section_3b0bdaff56c148c3a6c269b8c0cde1dd202msKds-SecretAgreementParam attribute PAGEREF section_81727f7f5b5249f8be2ab38ccb4b31a7203msKds-UseStartTime attribute PAGEREF section_06f397ae40224d4a86058cff67e9359f203msKds-Version attribute PAGEREF section_8be8b28b794743f1b5ac10e0358c0823203mSMQAuthenticate attribute PAGEREF section_fda2a867a42d491bb04f8c67ee79dd4c205mSMQBasePriority attribute PAGEREF section_910a1027e06a418ba399b1b0767ca00c205mSMQComputerType attribute PAGEREF section_228babe2e20b4718b8bb23e83c5ea3ea205mSMQComputerTypeEx attribute PAGEREF section_2a44dab45cfb469fa47f64bb596ce04f206mSMQCost attribute PAGEREF section_540b805c6b074a5e80cb2389ce996bd1206mSMQCSPName attribute PAGEREF section_28e7faa98f5d4fc5804031879d1644bb206mSMQDependentClientService attribute PAGEREF section_b6396260895e4a43af1ec5813b6c2a82207mSMQDependentClientServices attribute PAGEREF section_b9c89a60414f440cad3a1ce2869f6635207mSMQDigests attribute PAGEREF section_ff74b9b2b485467ab1bbcac35a64eecd208mSMQDigestsMig attribute PAGEREF section_75d7d695a1514d1f804a5bfdde72bd53208mSMQDsService attribute PAGEREF section_a48fd7a3d96c41eb90b732d4781c72c6208mSMQDsServices attribute PAGEREF section_e2e4d2577c8944eaa3694330bbe9a7fb209mSMQEncryptKey attribute PAGEREF section_904ad99c74f248bc8ec06e2463739dee209mSMQForeign attribute PAGEREF section_bb3cc2884a02430e8e49af16f3127b29209mSMQInRoutingServers attribute PAGEREF section_167bd68fab914f5c8303a99e528778e4210mSMQInterval1 attribute PAGEREF section_d05bdc89b41047eea4930422cf60b7ce210mSMQInterval2 attribute PAGEREF section_417bff6aefbb4e2aada7325bd338febb210mSMQJournal attribute PAGEREF section_d290ce0007844d04937e24b7e396e36c211mSMQJournalQuota attribute PAGEREF section_f07781736d4e455a855c3018f7d78fce211mSMQLabel attribute PAGEREF section_92771c323e864dfe947b7b745cddf8b1211mSMQLabelEx attribute PAGEREF section_cb4bbd7a86964bea90ca94c2402deeb5212mSMQLongLived attribute PAGEREF section_6d6fb8b50a8b4d20a469caf670d66e5d212mSMQMigrated attribute PAGEREF section_036606a98dac4c4d940807b6223cbc57213MSMQ-MulticastAddress attribute PAGEREF section_7f7512a001f54052b65824d3ff109dcf204mSMQNameStyle attribute PAGEREF section_95b306a4d04243248f9265dbc55e6cf7213mSMQNt4Flags attribute PAGEREF section_b98b2852f0f1407cb72ed297cc99bf3e213mSMQNt4Stub attribute PAGEREF section_1bc8d52861b04b69a92a5b7cbc71862e214mSMQOSType attribute PAGEREF section_48c596098f3745328340817a79a96042214mSMQOutRoutingServers attribute PAGEREF section_fb1b276ee6e04caba8dc3a6cfde80faa214mSMQOwnerID attribute PAGEREF section_32c0cdc659554ac2b82bae8edeb915cb215mSMQPrevSiteGates attribute PAGEREF section_22738b3c9afc4ec4a29535cced9417eb215mSMQPrivacyLevel attribute PAGEREF section_6be5bad63dff460caa3f64fd4c34c4f9215mSMQQMID attribute PAGEREF section_494034b0ddb44ad0be90bf9738f2dfbe216mSMQQueueJournalQuota attribute PAGEREF section_d0f624cf6c254ab997ce4699b898f3fd216mSMQQueueNameExt attribute PAGEREF section_6ab2da562657448689147ab31be2567d216mSMQQueueQuota attribute PAGEREF section_ecb05dbe714f41c6a2abe1700eec7ba2217mSMQQueueType attribute PAGEREF section_39ad074cc17c4374af2106e03e50fa1c217mSMQQuota attribute PAGEREF section_af44e3623c9845fb9d8446153e14fd76218msMQ-Recipient-FormatName attribute PAGEREF section_6b8c1ec27a814ce48ba91a07104a4c5c204mSMQRoutingService attribute PAGEREF section_57bdf91c4ed54a559b217d374cd04f68218mSMQRoutingServices attribute PAGEREF section_f76d103e5fc4469b864fd222f32a5a0c218MSMQ-SecuredSource attribute PAGEREF section_2c37f3ff41e647e18f5c10d9f38f5396204mSMQServices attribute PAGEREF section_fdb69d8bec8849ba8188c01fd624f769219mSMQServiceType attribute PAGEREF section_c1d0493c6e4045c7b2526880f52a232d219mSMQSignCertificates attribute PAGEREF section_4c8602564ffe4200a6ae5d1c5f22a299219mSMQSignCertificatesMig attribute PAGEREF section_3537d7b4e08c4c178c2ac2ca2f6fe928220mSMQSignKey attribute PAGEREF section_930bb462cd3546dba60d9d78860a80bc220mSMQSite1 attribute PAGEREF section_d3e0f0c0a303489a9e7cceb1dd228fa3220mSMQSite2 attribute PAGEREF section_217e3efdd74f418fae21026d77dbd451221mSMQSiteForeign attribute PAGEREF section_39d2a629f4f04b61aa7e0be692abde3b221mSMQSiteGates attribute PAGEREF section_8092cca4e4a34b54961b128d1a0f0d0a221mSMQSiteGatesMig attribute PAGEREF section_6ae02a7f57c4429b91fdc76b7ff0c06c222mSMQSiteID attribute PAGEREF section_022c090ce037497ebe7177f7ecec5dcd222mSMQSiteName attribute PAGEREF section_bdc2485a58114a36a31f7e12c76370c5223mSMQSiteNameEx attribute PAGEREF section_472f2c091af143b6b4972ab595ee9a4b223mSMQSites attribute PAGEREF section_9ce0b85327ed41b4991f30c42f6ca333223mSMQTransactional attribute PAGEREF section_e16ca29cd6984f41a838eb2903976cbc224mSMQUserSid attribute PAGEREF section_519f2bebd9c547b3af62202866594f3e224mSMQVersion attribute PAGEREF section_c2b8ec7370dc46309fa908a51c513d20224ms-net-ieee-80211-GP-PolicyData attribute PAGEREF section_19d09480eb9547ef80569abd96b2e05a42ms-net-ieee-80211-GP-PolicyGUID attribute PAGEREF section_36b42a9a092b4f4b82a3cf1641ed3d5443ms-net-ieee-80211-GP-PolicyReserved attribute PAGEREF section_808b97b72a114725be8300ae7dd728db43ms-net-ieee-8023-GP-PolicyData attribute PAGEREF section_5b1f9d34f5844f72a38061c66bf1025a43ms-net-ieee-8023-GP-PolicyGUID attribute PAGEREF section_67cb815ff6df4921add17434790d490644ms-net-ieee-8023-GP-PolicyReserved attribute PAGEREF section_f45ea530c21a4eeaaf3c472dade8851e44msNPAllowDialin attribute PAGEREF section_8b4669b734af4203b72f47269bb0029e225msNPCalledStationID attribute PAGEREF section_7547576658e54db5b84766b0ff5c8439225msNPCallingStationID attribute PAGEREF section_4369ffcddfac4106944bd7162045fe8f226msNPSavedCallingStationID attribute PAGEREF section_e01bfeb1ca204a4c8b66758872316dbd226msPKIAccountCredentials attribute PAGEREF section_68666e4058c84cbfa6c6906ba1ab97c7233msPKI-Certificate-Application-Policy attribute PAGEREF section_9fc8cc497b8b4e52b07530a625f175d3227msPKI-Certificate-Name-Flag attribute PAGEREF section_f235ffd00f7a4f72a6b9c981161aee09227msPKI-Certificate-Policy attribute PAGEREF section_8be64e604c614e20bd890651970f8aa5227msPKI-Cert-Template-OID attribute PAGEREF section_8f0b56d62974431483b706de07f5b0f2226msPKI-CredentialRoamingTokens attribute PAGEREF section_a7d80c430a514ccdb9ee255c14ebfd98228msPKIDPAPIMasterKeys attribute PAGEREF section_77fca70177334a8e89b78d87d6aa9478234msPKI-Enrollment-Flag attribute PAGEREF section_e4cee05c86084f0aae6e3482e6b96633228msPKI-Enrollment-Servers attribute PAGEREF section_5b678edc29174e0cbf00796ce25359c1228msPKI-Minimal-Key-Size attribute PAGEREF section_26c674c830be4c969b419ef742a395f6229msPKI-OID-Attribute attribute PAGEREF section_e4e0238c16124c7aaf49900b4e40fbcb229msPKI-OID-CPS attribute PAGEREF section_e9b7d92809374db88d328c4aa0d8ec92229msPKI-OIDLocalizedName attribute PAGEREF section_613027c6f8cc4f70b24e551cdf37b303230msPKI-OID-User-Notice attribute PAGEREF section_e7e03233767d47a99bd66d724ae2e542230msPKI-Private-Key-Flag attribute PAGEREF section_421ed7a625d441b99bb1bb8c7245dc11231msPKI-RA-Application-Policies attribute PAGEREF section_6c83abd86b0e419a9f6a7a7855cd0193231msPKI-RA-Policies attribute PAGEREF section_cc1419290e584a96920d3cf92e25fad9231msPKI-RA-Signature attribute PAGEREF section_fc051baf8ffb4c1ab86809e8d9e45d12232msPKIRoamingTimeStamp attribute PAGEREF section_11008fcce6484de8bd430f7790f71a44234msPKI-Site-Name attribute PAGEREF section_3f359dcf92494270ae2611a88a8660bd232msPKI-Supersede-Templates attribute PAGEREF section_de32f48b7d964d8fb7c85140dfacf795232msPKI-Template-Minor-Revision attribute PAGEREF section_e3dcad5862cf46688ec8cf20e22f80bf233msPKI-Template-Schema-Version attribute PAGEREF section_d9306138f09440239b3b6c1555d36d79233msRADIUSCallbackNumber attribute PAGEREF section_e9a314546ef0419cb32fbf83c1f94d90234msRADIUS-FramedInterfaceId attribute PAGEREF section_1893869049554253b91a897932f0efbc235msRADIUSFramedIPAddress attribute PAGEREF section_c075bd0d4e5a49c3a2ea4aaa5f765821235msRADIUS-FramedIpv6Prefix attribute PAGEREF section_676d2df4d8f74d45a7539a61cc249c0d235msRADIUS-FramedIpv6Route attribute PAGEREF section_7fd2b7b9af5d4a5e9829c41764dd8fe5236msRADIUSFramedRoute attribute PAGEREF section_a46e5d2cc2174051bb4bc61f353cd8f8236msRADIUS-SavedFramedInterfaceId attribute PAGEREF section_52a8de9350ad48b5a1c6c45effca53ae236msRADIUS-SavedFramedIpv6Prefix attribute PAGEREF section_4890823f954e4571b61b11c09709eed5237msRADIUS-SavedFramedIpv6Route attribute PAGEREF section_619b24097f0648f38ceceac2cf0c9992237msRADIUSServiceType attribute PAGEREF section_cb6bd94ee2334fa2abd83d5d4d49bbb0237msRASSavedCallbackNumber attribute PAGEREF section_0497fbda87544afead369a412ae6d28f238msRASSavedFramedIPAddress attribute PAGEREF section_bc62aeafda784181a839c1a8aac90d29238msRASSavedFramedRoute attribute PAGEREF section_61900015650645baaf6b7699367a9c57238msRRASAttribute attribute PAGEREF section_c95d774ac8634a4590e39f74111a0b90239msRRASVendorAttributeEntry attribute PAGEREF section_ccf7bdd1c68f42d19baecdc26498ab46239msSFU30Aliases attribute PAGEREF section_6cb99f5ee8ed4e02b844a79a184f5323239msSFU30CryptMethod attribute PAGEREF section_df8a24d8dd234a3a99f3a2b3e0eff7ab240msSFU30Domains attribute PAGEREF section_8eeb48deae2e4ec980c87a1a86f530c8240msSFU30FieldSeparator attribute PAGEREF section_5920ab73666540f3a9091bac38c694c7240msSFU30IntraFieldSeparator attribute PAGEREF section_c698a07b9d2b4de4868ba50b104bf0f7241msSFU30IsValidContainer attribute PAGEREF section_673a75e1ae3343a7b59adc74e773fdf1241msSFU30KeyAttributes attribute PAGEREF section_70f0fb943f234a2e83a88138e4ef141c241msSFU30KeyValues attribute PAGEREF section_4b1b0bc1608348288396e534c1d71cca242msSFU30MapFilter attribute PAGEREF section_613024c985604ec09dd9e8b13d964e8b242msSFU30MasterServerName attribute PAGEREF section_2c521dd1efb144a0a0aaa6f766fcd07a242msSFU30MaxGidNumber attribute PAGEREF section_d9371ae5fb83475882bd07a528d603bc243msSFU30MaxUidNumber attribute PAGEREF section_ef712ce63a3b43419a8d8db0672bf223243msSFU30Name attribute PAGEREF section_bc3a8f8424a14553a9220b10f2e4bc29243msSFU30NetgroupHostAtDomain attribute PAGEREF section_8b49af8783dc4bc8b2bf2e328d95d3b8244msSFU30NetgroupUserAtDomain attribute PAGEREF section_b8a44282ade74999ab03384ba25e435f244msSFU30NisDomain attribute PAGEREF section_61d796738e37400e8641dc05eff80ef4244msSFU30NSMAPFieldPosition attribute PAGEREF section_48a45542074446389162813adc97ed80244msSFU30OrderNumber attribute PAGEREF section_ee800ece95c04b209035ee9738960c55245msSFU30PosixMember attribute PAGEREF section_9d577d9ca3ec4d0bbfd00c8cfb43f8a7245msSFU30PosixMemberOf attribute PAGEREF section_f8f54b23f7ba4824b056f201c958f670245msSFU30ResultAttributes attribute PAGEREF section_44f7ebf80b304296bc76c135f614778c246msSFU30SearchAttributes attribute PAGEREF section_d8e7785875fb4cfd8a05738f8882fa05246msSFU30SearchContainer attribute PAGEREF section_58ff7ab8376d4879bcda676de9c59504246msSFU30YpServers attribute PAGEREF section_5a27850668f145b7a36101c7ea04032f247msSPP-ConfigLicense attribute PAGEREF section_557d40503616461980045f733f0f6445247msSPP-ConfirmationId attribute PAGEREF section_ae0c422c75264db58fa8b878d308eaba247msSPP-CSVLKPartialProductKey attribute PAGEREF section_ce9f57e30746482ab7e488206496b2bd248msSPP-CSVLKPid attribute PAGEREF section_cc5f862f49c54f918adc311457791b1b248msSPP-CSVLKSkuId attribute PAGEREF section_38372e3ce5004ac5a087d9f60a1c5584248msSPP-InstallationId attribute PAGEREF section_a9d146a5023640cc83a46f2c5ba6390b249msSPP-IssuanceLicense attribute PAGEREF section_ecea33a5fe83469eb73b148e8a427a13249msSPP-KMSIds attribute PAGEREF section_1ac9d3e40b104f7eaa1829f170f574d4249msSPP-OnlineLicense attribute PAGEREF section_2df94ee6a12e4db7af9f4b7900640c9b250msSPP-PhoneLicense attribute PAGEREF section_ac39114a3bad446a86e9f8ce6ec3a271250mS-SQL-Alias attribute PAGEREF section_9d02aa7e055b4ef591936368e81730c344mS-SQL-AllowAnonymousSubscription attribute PAGEREF section_18e0a6ba1c56460a980190e12727ca4345mS-SQL-AllowImmediateUpdatingSubscription attribute PAGEREF section_7d249c70e35a49f08949cab3a31d656145mS-SQL-AllowKnownPullSubscription attribute PAGEREF section_7ff5a869bcf44fe282aab071f138f95845mS-SQL-AllowQueuedUpdatingSubscription attribute PAGEREF section_1d9afb8942f6454faaed64e60a170a5f46mS-SQL-AllowSnapshotFilesFTPDownloading attribute PAGEREF section_8a850c53fb634ccd995a68297b7763e946mS-SQL-AppleTalk attribute PAGEREF section_4ffacddd753842ee8f1bad5ba8360fc346mS-SQL-Applications attribute PAGEREF section_74dbf54fd3b647a29ca52a2350959cfe47mS-SQL-Build attribute PAGEREF section_63579452cc61460286748fbc2787bf4647mS-SQL-CharacterSet attribute PAGEREF section_7122dd39aa82492da0d5b939cd696cb247mS-SQL-Clustered attribute PAGEREF section_1278fd518c9c40ce90e148423230c77348mS-SQL-ConnectionURL attribute PAGEREF section_cbe39fc0c25d4f6abfabbf6f7c3b765d48mS-SQL-Contact attribute PAGEREF section_393f286e286643e29f7c3e289d78906648mS-SQL-CreationDate attribute PAGEREF section_4d6f72bd436d4591955cf3985acfc03549mS-SQL-Database attribute PAGEREF section_341821f47b4a4fab866d1f29288b892149mS-SQL-Description attribute PAGEREF section_5eaf2f35cc04455ab4765cff26b490de50mS-SQL-GPSHeight attribute PAGEREF section_962cf799b4074f5491a63cc7c5ebbd4450mS-SQL-GPSLatitude attribute PAGEREF section_1c3278c88cdc4268866d6e33c460681850mS-SQL-GPSLongitude attribute PAGEREF section_2b2a4694bf9746b4a67b5a7519c0453b51mS-SQL-InformationDirectory attribute PAGEREF section_6af2f247d0ba44a1ad479455aa820c1e51mS-SQL-InformationURL attribute PAGEREF section_6d9fa27d11bb4abf8088001e37a6f23151mS-SQL-Keywords attribute PAGEREF section_37ee74c3838b4ae1ad148d82dd86a41052mS-SQL-Language attribute PAGEREF section_7acb4bbb23a4429b849680061a9b0d4052mS-SQL-LastBackupDate attribute PAGEREF section_455cefce4d7e4be5bb40592834e06d4a52mS-SQL-LastDiagnosticDate attribute PAGEREF section_38617e2777844f7faf099a56897a2cdc53mS-SQL-LastUpdatedDate attribute PAGEREF section_c3880f9ebf9e4a3886422b710d684b0853mS-SQL-Location attribute PAGEREF section_6e748e91fcd94775a58327772832c2d653mS-SQL-Memory attribute PAGEREF section_2c65409a1ec74ef39ae9fd1dea2823fc54mS-SQL-MultiProtocol attribute PAGEREF section_eae7d5e3a9a041bd940bf3b62994c0ef54mS-SQL-Name attribute PAGEREF section_4931578d5abf4a6195ec240473becf3d54mS-SQL-NamedPipe attribute PAGEREF section_fb9a8f6a60b24eacaa29f1debcc1478d55mS-SQL-PublicationURL attribute PAGEREF section_565c472b30314ccdb0df45a074ba464e55mS-SQL-Publisher attribute PAGEREF section_7979dd82db5f414691eef9976681600f56mS-SQL-RegisteredOwner attribute PAGEREF section_6072f927c19244b29eda27e011d3a1b356mS-SQL-ServiceAccount attribute PAGEREF section_291e560927a1426e99595a91f7d83b6156mS-SQL-Size attribute PAGEREF section_bcff9cdbfe9f484e9e943c3ef1d247f557mS-SQL-SortOrder attribute PAGEREF section_0bf69446976e4149b58492eb8973df1d57mS-SQL-SPX attribute PAGEREF section_c104efa5b62c4f8d994338e5b7ad934557mS-SQL-Status attribute PAGEREF section_33c1277497fd4db1aeb1e784fb3874c458mS-SQL-TCPIP attribute PAGEREF section_e8c1cff0747c4c8d9c56173feff1ab9358mS-SQL-ThirdParty attribute PAGEREF section_263d3f679f4b42ffb4acaf8ed168dfe158mS-SQL-Type attribute PAGEREF section_1e22958699b8446fb32f6d97dc8872c359mS-SQL-UnicodeSortOrder attribute PAGEREF section_a531fe0cbe4848509f32407c3e4642eb59mS-SQL-Version attribute PAGEREF section_e993892ce24749b5b8d849c17fc95a7159mS-SQL-Vines attribute PAGEREF section_4a36cc0fb4164030bbeb25822dfb19ff60msTAPI-ConferenceBlob attribute PAGEREF section_7702da3563e64888851ff51098fc748d250msTAPI-IpAddress attribute PAGEREF section_3cf28fa8840a442d99bc959ef96345e5251msTAPI-ProtocolId attribute PAGEREF section_430f8bd08e044414894411b3ded80dd4251msTAPI-uid attribute PAGEREF section_949b30281bfc420aa7c937ff10eb1e02251msTPM-OwnerInformation attribute PAGEREF section_da392937a5bc48efa337d7114646a5fc252msTPM-OwnerInformationTemp attribute PAGEREF section_e5fce95edcfc41fe8a3c9eba052fe430252msTPM-SrkPubThumbprint attribute PAGEREF section_109c4c074aac45f79a49b377e4f0b60b252msTPM-TpmInformationForComputer attribute PAGEREF section_d4bdd7f4b4534708a14d210b3723f29e253msTPM-TpmInformationForComputerBL attribute PAGEREF section_479c70c201f24d92b1b58d9409bfb963253msTSAllowLogon attribute PAGEREF section_13abfd3b7a034050bcba2f8209e76718253msTSBrokenConnectionAction attribute PAGEREF section_aa3e633810b841d1a3c34df108962716254msTSConnectClientDrives attribute PAGEREF section_c75712815fc24acea1b48e9d6ad6dbc0254msTSConnectPrinterDrives attribute PAGEREF section_31b5e6513b404b0394c4e43c4b3bd539254msTSDefaultToMainPrinter attribute PAGEREF section_e521057d96ae485195c39b388e5cf1e3255msTSEndpointData attribute PAGEREF section_44d371ec8fb54edda664b009d90918a0255msTSEndpointPlugin attribute PAGEREF section_8d2180300e174681ac2672394ee3b9f2255msTSEndpointType attribute PAGEREF section_df2dac796d714e16bc601e0362070222256msTSExpireDate attribute PAGEREF section_d3c796bb6b0945b1ab28dd25ce3e79d0256msTSExpireDate2 attribute PAGEREF section_9af31deea6fe4aebb126991c490bc026256msTSExpireDate3 attribute PAGEREF section_a89b2b16fea7484facee072c1c5b617e257msTSExpireDate4 attribute PAGEREF section_8b890fbcfce440a38e28b7e4bf2d22c7257msTSHomeDirectory attribute PAGEREF section_c5b4a3d4b6f2454390c63cd4719768a3258msTSHomeDrive attribute PAGEREF section_aa6ce3ac069b4603bce6466b0ca91fd9258msTSInitialProgram attribute PAGEREF section_7f65d2678a3f4070b94a111e793d4821258msTSLicenseVersion attribute PAGEREF section_d5b096a54e7149a5abfff896308e1781259msTSLicenseVersion2 attribute PAGEREF section_c44a4d88e89c4d06914835b509f38dcc259msTSLicenseVersion3 attribute PAGEREF section_5975cfc7ad8449d88000efc25c03c759259msTSLicenseVersion4 attribute PAGEREF section_1e4745c4277b48b28d8dda88eae32f20260msTSLSProperty01 attribute PAGEREF section_8550798993714208ac9ab2f89abfcae1260msTSLSProperty02 attribute PAGEREF section_18eae3bc77eb476dae31206acd15782e261msTSManagingLS attribute PAGEREF section_35255d8db61f45c38980dfeb62f006c7261msTSManagingLS2 attribute PAGEREF section_4bfddb4fc683466e8a936f34775f376f261msTSManagingLS3 attribute PAGEREF section_21cc4468bb424c89ac93b91cd607640d262msTSManagingLS4 attribute PAGEREF section_692270e87360459aa8e5562005a80c71262msTSMaxConnectionTime attribute PAGEREF section_591d55fc46b44feea1ac3ffafdda690c262msTSMaxDisconnectionTime attribute PAGEREF section_36ac937764624203a4e64ac5e066c487263msTSMaxIdleTime attribute PAGEREF section_df393ce06d2140eea6cdd64b58c9005c263msTSPrimaryDesktop attribute PAGEREF section_ce4d44a8167a4dcebfd69c207b98e5fd263msTSPrimaryDesktopBL attribute PAGEREF section_807aaa0d8073413581033c4f6b2f37e8264msTSProfilePath attribute PAGEREF section_103280f9f2d54085a06bf01dee20d651264msTSProperty01 attribute PAGEREF section_4467023174054845b7532c47657261a3264msTSProperty02 attribute PAGEREF section_821954aff53a4673a7e6f13bafc54f86265msTSReconnectionAction attribute PAGEREF section_16afb7111f2c4ac197d1726718f56e8a265msTSRemoteControl attribute PAGEREF section_25127d7455c24a418caedb4f4c0a0cb5265msTSSecondaryDesktopBL attribute PAGEREF section_1969380a29af492d8ca7a6de4090b08d266msTSSecondaryDesktops attribute PAGEREF section_2efa336a89ed4284b929c666de6b82b5266msTSWorkDirectory attribute PAGEREF section_772ea8ab9f7642d39aa4c5f9e3f34a0d267msWMI-Author attribute PAGEREF section_3a28f8fc6d99466bb192e1534e974612267msWMI-ChangeDate attribute PAGEREF section_393943312cf84a70aabdc2bc5952e2a1267msWMI-Class attribute PAGEREF section_855efe7970c54a3c87e716b5e3abbd1c268msWMI-ClassDefinition attribute PAGEREF section_37eec502411d497d9dd5f648d3e1caa7268msWMI-CreationDate attribute PAGEREF section_56c4c181bef64d23a62be54d754947b5268msWMI-Genus attribute PAGEREF section_aed92159f0a44632b52083e4929ab490269msWMI-ID attribute PAGEREF section_ec3ea6a74ed343dd9828a1620de7d079269msWMI-Int8Default attribute PAGEREF section_be4afeb4218d4aa9b91e2efafaf3efc0269msWMI-Int8Max attribute PAGEREF section_2a1204633bf04541ad462f0bed6fc81d270msWMI-Int8Min attribute PAGEREF section_e7e84be53f5b43fe8925a4d3f6fd7b60270msWMI-Int8ValidValues attribute PAGEREF section_34e3f224011b46b18efff1da8fa37a78270msWMI-IntDefault attribute PAGEREF section_561b536d52494d6182f1730b535543ed271msWMI-intFlags1 attribute PAGEREF section_0a8f8910b912443a8df1ae73f04eedc8271msWMI-intFlags2 attribute PAGEREF section_38a8d7314205452d844221715814c85c271msWMI-intFlags3 attribute PAGEREF section_ff77e22d5e144e82a6da71ec1bd896f4272msWMI-intFlags4 attribute PAGEREF section_98c4df2e207144878853ae097d55b270272msWMI-IntMax attribute PAGEREF section_1166882d55ad4499bb813ab76294dffa272msWMI-IntMin attribute PAGEREF section_a9b61e08e63d420a92118ef4d7d10beb273msWMI-IntValidValues attribute PAGEREF section_305019bf921a4177a281c504f5a35559273msWMI-Mof attribute PAGEREF section_1188900ffe634bcf84fd1970927b94d4274msWMI-Name attribute PAGEREF section_baad05f6c25849e29bc5e7dba8a09849274msWMI-NormalizedClass attribute PAGEREF section_1d6fa6a5cb1e44d0a2c565b2e33065bd274msWMI-Parm1 attribute PAGEREF section_7c02566e8ae942468cf8d319ca8f75a6275msWMI-Parm2 attribute PAGEREF section_9709a452a2cb45cc952a60b40cca1071275msWMI-Parm3 attribute PAGEREF section_964f4f20047742a19057e423825d4802275msWMI-Parm4 attribute PAGEREF section_1c7863f4a3eb4f6caa43198a67081b2c276msWMI-PropertyName attribute PAGEREF section_09b82a5154444128ba40f2a9198b54df276msWMI-Query attribute PAGEREF section_c69233db3f814de7968c622812185baf276msWMI-QueryLanguage attribute PAGEREF section_cbf132f442724766a9cae753e90aab8f277msWMI-ScopeGuid attribute PAGEREF section_26a959261c27451a92cd9818140f26cb277msWMI-SourceOrganization attribute PAGEREF section_dfb5d4d0535a4ae1b21bf6e1391d0ff5277msWMI-StringDefault attribute PAGEREF section_afcd72c994ed45f394efe57b51154a58278msWMI-StringValidValues attribute PAGEREF section_20a37247b2784bb99fa7636dafc7e9aa278msWMI-TargetClass attribute PAGEREF section_41f47b0ed07f4c9b87398a314ef2dbaf278msWMI-TargetNameSpace attribute PAGEREF section_0b0d63168c2a444a8463cf41d0147a4a279msWMI-TargetObject attribute PAGEREF section_856379c0583b4f0d80f05ea5f6937ff7279msWMI-TargetPath attribute PAGEREF section_f08c8abf52da40e388c3f5e2d045703b279msWMI-TargetType attribute PAGEREF section_864f8eac65a3469085f655f4045f5727280mustContain attribute PAGEREF section_196b6902fbe941c5ab17c7eec70595cc280SSchema attributes - overview PAGEREF section_127e42eaf84949cdbfb4074704f7500719TTracking changes PAGEREF section_836214199f314f03a4456dadcb3894bf281 ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download