Introduction - Microsoft



[MS-ADA3]: Active Directory Schema Attributes N-ZIntellectual Property Rights Notice for Open Specifications DocumentationTechnical Documentation. Microsoft publishes Open Specifications documentation (“this documentation”) for protocols, file formats, data portability, computer languages, and standards support. Additionally, overview documents cover inter-protocol relationships and interactions. Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you can make copies of it in order to develop implementations of the technologies that are described in this documentation and can distribute portions of it in your implementations that use these technologies or in your documentation as necessary to properly document the implementation. You can also distribute in your implementation, with or without modification, any schemas, IDLs, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications documentation. No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. Patents. Microsoft has patents that might cover your implementations of the technologies described in the Open Specifications documentation. Neither this notice nor Microsoft's delivery of this documentation grants any licenses under those patents or any other Microsoft patents. However, a given Open Specifications document might be covered by the Microsoft Open Specifications Promise or the Microsoft Community Promise. If you would prefer a written license, or if the technologies described in this documentation are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@. License Programs. To see all of the protocols in scope under a specific license program and the associated patents, visit the Patent Map. Trademarks. The names of companies and products contained in this documentation might be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit trademarks. Fictitious Names. The example companies, organizations, products, domain names, email addresses, logos, people, places, and events that are depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than as specifically described above, whether by implication, estoppel, or otherwise. Tools. The Open Specifications documentation does not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments, you are free to take advantage of them. Certain Open Specifications documents are intended for use in conjunction with publicly available standards specifications and network programming art and, as such, assume that the reader either is familiar with the aforementioned material or has immediate access to it.Support. For questions and support, please contact dochelp@. Revision SummaryDateRevision HistoryRevision ClassComments2/22/20070.01NewVersion 0.01 release6/1/20071.0MajorUpdated and revised the technical content.7/3/20071.0.1EditorialChanged language and formatting in the technical content.7/20/20071.0.2EditorialChanged language and formatting in the technical content.8/10/20071.0.3EditorialChanged language and formatting in the technical content.9/28/20071.0.4EditorialChanged language and formatting in the technical content.10/23/20071.0.5EditorialChanged language and formatting in the technical content.11/30/20072.0MajorAdded object.1/25/20083.0MajorUpdated and revised the technical content.3/14/20083.1MinorClarified status of several attributes.5/16/20083.1.1EditorialChanged language and formatting in the technical content.6/20/20083.2MinorClarified the meaning of the technical content.7/25/20083.2.1EditorialChanged language and formatting in the technical content.8/29/20084.0MajorUpdated and revised the technical content.10/24/20085.0MajorUpdated and revised the technical content.12/5/20086.0MajorUpdated and revised the technical content.1/16/20096.0.1EditorialChanged language and formatting in the technical content.2/27/20096.0.2EditorialChanged language and formatting in the technical content.4/10/20096.1MinorClarified the meaning of the technical content.5/22/20097.0MajorUpdated and revised the technical content.7/2/20098.0MajorUpdated and revised the technical content.8/14/20098.0.1EditorialChanged language and formatting in the technical content.9/25/20099.0MajorUpdated and revised the technical content.11/6/200910.0MajorUpdated and revised the technical content.12/18/200910.0.1EditorialChanged language and formatting in the technical content.1/29/201011.0MajorUpdated and revised the technical content.3/12/201012.0MajorUpdated and revised the technical content.4/23/201012.0.1EditorialChanged language and formatting in the technical content.6/4/201013.0MajorUpdated and revised the technical content.7/16/201014.0MajorUpdated and revised the technical content.8/27/201015.0MajorUpdated and revised the technical content.10/8/201016.0MajorUpdated and revised the technical content.11/19/201017.0MajorUpdated and revised the technical content.1/7/201118.0MajorUpdated and revised the technical content.2/11/201118.1MinorClarified the meaning of the technical content.3/25/201118.2MinorClarified the meaning of the technical content.5/6/201118.3MinorClarified the meaning of the technical content.6/17/201118.4MinorClarified the meaning of the technical content.9/23/201118.5MinorClarified the meaning of the technical content.12/16/201119.0MajorUpdated and revised the technical content.3/30/201219.0NoneNo changes to the meaning, language, or formatting of the technical content.7/12/201220.0MajorUpdated and revised the technical content.10/25/201221.0MajorUpdated and revised the technical content.1/31/201321.0NoneNo changes to the meaning, language, or formatting of the technical content.8/8/201321.1MinorClarified the meaning of the technical content.11/14/201321.2MinorClarified the meaning of the technical content.2/13/201421.2NoneNo changes to the meaning, language, or formatting of the technical content.5/15/201421.2NoneNo changes to the meaning, language, or formatting of the technical content.6/30/201521.3MinorClarified the meaning of the technical content.10/16/201521.3NoneNo changes to the meaning, language, or formatting of the technical content.7/14/201621.3NoneNo changes to the meaning, language, or formatting of the technical content.6/1/201721.4MinorClarified the meaning of the technical content.9/15/201722.0MajorSignificantly changed the technical content.9/12/201822.1MinorClarified the meaning of the technical content.Table of ContentsTOC \o "1-9" \h \z1Introduction PAGEREF _Toc523395530 \h 111.1References PAGEREF _Toc523395531 \h 112Attributes PAGEREF _Toc523395532 \h 132.1Attribute name PAGEREF _Toc523395533 \h 132.2Attribute nameServiceFlags PAGEREF _Toc523395534 \h 132.3Attribute nCName PAGEREF _Toc523395535 \h 142.4Attribute nETBIOSName PAGEREF _Toc523395536 \h 142.5Attribute netbootAllowNewClients PAGEREF _Toc523395537 \h 142.6Attribute netbootAnswerOnlyValidClients PAGEREF _Toc523395538 \h 152.7Attribute netbootAnswerRequests PAGEREF _Toc523395539 \h 152.8Attribute netbootCurrentClientCount PAGEREF _Toc523395540 \h 152.9Attribute netbootDUID PAGEREF _Toc523395541 \h 152.10Attribute netbootGUID PAGEREF _Toc523395542 \h 162.11Attribute netbootInitialization PAGEREF _Toc523395543 \h 162.12Attribute netbootIntelliMirrorOSes PAGEREF _Toc523395544 \h 162.13Attribute netbootLimitClients PAGEREF _Toc523395545 \h 172.14Attribute netbootLocallyInstalledOSes PAGEREF _Toc523395546 \h 172.15Attribute netbootMachineFilePath PAGEREF _Toc523395547 \h 172.16Attribute netbootMaxClients PAGEREF _Toc523395548 \h 182.17Attribute netbootMirrorDataFile PAGEREF _Toc523395549 \h 182.18Attribute netbootNewMachineNamingPolicy PAGEREF _Toc523395550 \h 182.19Attribute netbootNewMachineOU PAGEREF _Toc523395551 \h 192.20Attribute netbootSCPBL PAGEREF _Toc523395552 \h 192.21Attribute netbootServer PAGEREF _Toc523395553 \h 192.22Attribute netbootSIFFile PAGEREF _Toc523395554 \h 202.23Attribute netbootTools PAGEREF _Toc523395555 \h 202.24Attribute networkAddress PAGEREF _Toc523395556 \h 202.25Attribute nextLevelStore PAGEREF _Toc523395557 \h 212.26Attribute nextRid PAGEREF _Toc523395558 \h 212.27Attribute nisMapEntry PAGEREF _Toc523395559 \h 212.28Attribute nisMapName PAGEREF _Toc523395560 \h 222.29Attribute nisNetgroupTriple PAGEREF _Toc523395561 \h 222.30Attribute nonSecurityMember PAGEREF _Toc523395562 \h 222.31Attribute nonSecurityMemberBL PAGEREF _Toc523395563 \h 222.32Attribute notes PAGEREF _Toc523395564 \h 232.33Attribute notificationList PAGEREF _Toc523395565 \h 232.34Attribute nTGroupMembers PAGEREF _Toc523395566 \h 232.35Attribute nTMixedDomain PAGEREF _Toc523395567 \h 242.36Attribute ntPwdHistory PAGEREF _Toc523395568 \h 242.37Attribute nTSecurityDescriptor PAGEREF _Toc523395569 \h 252.38Attribute o PAGEREF _Toc523395570 \h 252.39Attribute objectCategory PAGEREF _Toc523395571 \h 262.40Attribute objectClass PAGEREF _Toc523395572 \h 262.41Attribute objectClassCategory PAGEREF _Toc523395573 \h 262.42Attribute objectClasses PAGEREF _Toc523395574 \h 272.43Attribute objectCount PAGEREF _Toc523395575 \h 272.44Attribute objectGUID PAGEREF _Toc523395576 \h 282.45Attribute objectSid PAGEREF _Toc523395577 \h 282.46Attribute objectVersion PAGEREF _Toc523395578 \h 292.47Attribute oEMInformation PAGEREF _Toc523395579 \h 292.48Attribute oMObjectClass PAGEREF _Toc523395580 \h 292.49Attribute oMSyntax PAGEREF _Toc523395581 \h 302.50Attribute oMTGuid PAGEREF _Toc523395582 \h 302.51Attribute oMTIndxGuid PAGEREF _Toc523395583 \h 312.52Attribute oncRpcNumber PAGEREF _Toc523395584 \h 312.53Attribute operatingSystem PAGEREF _Toc523395585 \h 312.54Attribute operatingSystemHotfix PAGEREF _Toc523395586 \h 312.55Attribute operatingSystemServicePack PAGEREF _Toc523395587 \h 322.56Attribute operatingSystemVersion PAGEREF _Toc523395588 \h 322.57Attribute operatorCount PAGEREF _Toc523395589 \h 322.58Attribute optionDescription PAGEREF _Toc523395590 \h 332.59Attribute options PAGEREF _Toc523395591 \h 332.60Attribute optionsLocation PAGEREF _Toc523395592 \h 342.61Attribute organizationalStatus PAGEREF _Toc523395593 \h 342.62Attribute originalDisplayTable PAGEREF _Toc523395594 \h 342.63Attribute originalDisplayTableMSDOS PAGEREF _Toc523395595 \h 352.64Attribute otherFacsimileTelephoneNumber PAGEREF _Toc523395596 \h 352.65Attribute otherHomePhone PAGEREF _Toc523395597 \h 352.66Attribute otherIpPhone PAGEREF _Toc523395598 \h 362.67Attribute otherLoginWorkstations PAGEREF _Toc523395599 \h 362.68Attribute otherMailbox PAGEREF _Toc523395600 \h 362.69Attribute otherMobile PAGEREF _Toc523395601 \h 362.70Attribute otherPager PAGEREF _Toc523395602 \h 372.71Attribute otherTelephone PAGEREF _Toc523395603 \h 372.72Attribute otherWellKnownObjects PAGEREF _Toc523395604 \h 382.73Attribute ou PAGEREF _Toc523395605 \h 382.74Attribute owner PAGEREF _Toc523395606 \h 382.75Attribute ownerBL PAGEREF _Toc523395607 \h 392.76Attribute packageFlags PAGEREF _Toc523395608 \h 392.77Attribute packageName PAGEREF _Toc523395609 \h 392.78Attribute packageType PAGEREF _Toc523395610 \h 402.79Attribute pager PAGEREF _Toc523395611 \h 402.80Attribute parentCA PAGEREF _Toc523395612 \h 402.81Attribute parentCACertificateChain PAGEREF _Toc523395613 \h 412.82Attribute parentGUID PAGEREF _Toc523395614 \h 412.83Attribute partialAttributeDeletionList PAGEREF _Toc523395615 \h 412.84Attribute partialAttributeSet PAGEREF _Toc523395616 \h 422.85Attribute pekKeyChangeInterval PAGEREF _Toc523395617 \h 422.86Attribute pekList PAGEREF _Toc523395618 \h 432.87Attribute pendingCACertificates PAGEREF _Toc523395619 \h 432.88Attribute pendingParentCA PAGEREF _Toc523395620 \h 432.89Attribute perMsgDialogDisplayTable PAGEREF _Toc523395621 \h 442.90Attribute perRecipDialogDisplayTable PAGEREF _Toc523395622 \h 442.91Attribute personalTitle PAGEREF _Toc523395623 \h 442.92Attribute photo PAGEREF _Toc523395624 \h 452.93Attribute physicalDeliveryOfficeName PAGEREF _Toc523395625 \h 452.94Attribute physicalLocationObject PAGEREF _Toc523395626 \h 452.95Attribute pKICriticalExtensions PAGEREF _Toc523395627 \h 462.96Attribute pKIDefaultCSPs PAGEREF _Toc523395628 \h 462.97Attribute pKIDefaultKeySpec PAGEREF _Toc523395629 \h 462.98Attribute pKIEnrollmentAccess PAGEREF _Toc523395630 \h 462.99Attribute pKIExpirationPeriod PAGEREF _Toc523395631 \h 472.100Attribute pKIExtendedKeyUsage PAGEREF _Toc523395632 \h 472.101Attribute pKIKeyUsage PAGEREF _Toc523395633 \h 472.102Attribute pKIMaxIssuingDepth PAGEREF _Toc523395634 \h 482.103Attribute pKIOverlapPeriod PAGEREF _Toc523395635 \h 482.104Attribute pKT PAGEREF _Toc523395636 \h 482.105Attribute pKTGuid PAGEREF _Toc523395637 \h 492.106Attribute policyReplicationFlags PAGEREF _Toc523395638 \h 492.107Attribute portName PAGEREF _Toc523395639 \h 492.108Attribute possibleInferiors PAGEREF _Toc523395640 \h 502.109Attribute possSuperiors PAGEREF _Toc523395641 \h 502.110Attribute postalAddress PAGEREF _Toc523395642 \h 502.111Attribute postalCode PAGEREF _Toc523395643 \h 512.112Attribute postOfficeBox PAGEREF _Toc523395644 \h 512.113Attribute preferredDeliveryMethod PAGEREF _Toc523395645 \h 522.114Attribute preferredLanguage PAGEREF _Toc523395646 \h 522.115Attribute preferredOU PAGEREF _Toc523395647 \h 522.116Attribute prefixMap PAGEREF _Toc523395648 \h 522.117Attribute presentationAddress PAGEREF _Toc523395649 \h 532.118Attribute previousCACertificates PAGEREF _Toc523395650 \h 532.119Attribute previousParentCA PAGEREF _Toc523395651 \h 532.120Attribute primaryGroupID PAGEREF _Toc523395652 \h 542.121Attribute primaryGroupToken PAGEREF _Toc523395653 \h 542.122Attribute primaryInternationalISDNNumber PAGEREF _Toc523395654 \h 552.123Attribute primaryTelexNumber PAGEREF _Toc523395655 \h 552.124Attribute printAttributes PAGEREF _Toc523395656 \h 552.125Attribute printBinNames PAGEREF _Toc523395657 \h 562.126Attribute printCollate PAGEREF _Toc523395658 \h 562.127Attribute printColor PAGEREF _Toc523395659 \h 562.128Attribute printDuplexSupported PAGEREF _Toc523395660 \h 562.129Attribute printEndTime PAGEREF _Toc523395661 \h 572.130Attribute printerName PAGEREF _Toc523395662 \h 572.131Attribute printFormName PAGEREF _Toc523395663 \h 572.132Attribute printKeepPrintedJobs PAGEREF _Toc523395664 \h 582.133Attribute printLanguage PAGEREF _Toc523395665 \h 582.134Attribute printMACAddress PAGEREF _Toc523395666 \h 582.135Attribute printMaxCopies PAGEREF _Toc523395667 \h 592.136Attribute printMaxResolutionSupported PAGEREF _Toc523395668 \h 592.137Attribute printMaxXExtent PAGEREF _Toc523395669 \h 592.138Attribute printMaxYExtent PAGEREF _Toc523395670 \h 592.139Attribute printMediaReady PAGEREF _Toc523395671 \h 602.140Attribute printMediaSupported PAGEREF _Toc523395672 \h 602.141Attribute printMemory PAGEREF _Toc523395673 \h 602.142Attribute printMinXExtent PAGEREF _Toc523395674 \h 612.143Attribute printMinYExtent PAGEREF _Toc523395675 \h 612.144Attribute printNetworkAddress PAGEREF _Toc523395676 \h 612.145Attribute printNotify PAGEREF _Toc523395677 \h 622.146Attribute printNumberUp PAGEREF _Toc523395678 \h 622.147Attribute printOrientationsSupported PAGEREF _Toc523395679 \h 622.148Attribute printOwner PAGEREF _Toc523395680 \h 622.149Attribute printPagesPerMinute PAGEREF _Toc523395681 \h 632.150Attribute printRate PAGEREF _Toc523395682 \h 632.151Attribute printRateUnit PAGEREF _Toc523395683 \h 632.152Attribute printSeparatorFile PAGEREF _Toc523395684 \h 642.153Attribute printShareName PAGEREF _Toc523395685 \h 642.154Attribute printSpooling PAGEREF _Toc523395686 \h 642.155Attribute printStaplingSupported PAGEREF _Toc523395687 \h 652.156Attribute printStartTime PAGEREF _Toc523395688 \h 652.157Attribute printStatus PAGEREF _Toc523395689 \h 652.158Attribute priority PAGEREF _Toc523395690 \h 662.159Attribute priorSetTime PAGEREF _Toc523395691 \h 662.160Attribute priorValue PAGEREF _Toc523395692 \h 662.161Attribute privateKey PAGEREF _Toc523395693 \h 672.162Attribute privilegeAttributes PAGEREF _Toc523395694 \h 672.163Attribute privilegeDisplayName PAGEREF _Toc523395695 \h 672.164Attribute privilegeHolder PAGEREF _Toc523395696 \h 672.165Attribute privilegeValue PAGEREF _Toc523395697 \h 682.166Attribute productCode PAGEREF _Toc523395698 \h 682.167Attribute profilePath PAGEREF _Toc523395699 \h 682.168Attribute proxiedObjectName PAGEREF _Toc523395700 \h 692.169Attribute proxyAddresses PAGEREF _Toc523395701 \h 692.170Attribute proxyGenerationEnabled PAGEREF _Toc523395702 \h 702.171Attribute proxyLifetime PAGEREF _Toc523395703 \h 702.172Attribute publicKeyPolicy PAGEREF _Toc523395704 \h 702.173Attribute purportedSearch PAGEREF _Toc523395705 \h 712.174Attribute pwdHistoryLength PAGEREF _Toc523395706 \h 712.175Attribute pwdLastSet PAGEREF _Toc523395707 \h 712.176Attribute pwdProperties PAGEREF _Toc523395708 \h 722.177Attribute qualityOfService PAGEREF _Toc523395709 \h 722.178Attribute queryFilter PAGEREF _Toc523395710 \h 732.179Attribute queryPoint PAGEREF _Toc523395711 \h 732.180Attribute queryPolicyBL PAGEREF _Toc523395712 \h 732.181Attribute queryPolicyObject PAGEREF _Toc523395713 \h 732.182Attribute rangeLower PAGEREF _Toc523395714 \h 742.183Attribute rangeUpper PAGEREF _Toc523395715 \h 742.184Attribute rDNAttID PAGEREF _Toc523395716 \h 752.185Attribute registeredAddress PAGEREF _Toc523395717 \h 752.186Attribute remoteServerName PAGEREF _Toc523395718 \h 762.187Attribute remoteSource PAGEREF _Toc523395719 \h 762.188Attribute remoteSourceType PAGEREF _Toc523395720 \h 762.189Attribute remoteStorageGUID PAGEREF _Toc523395721 \h 762.190Attribute replicaSource PAGEREF _Toc523395722 \h 772.191Attribute replInterval PAGEREF _Toc523395723 \h 772.192Attribute replPropertyMetaData PAGEREF _Toc523395724 \h 772.193Attribute replTopologyStayOfExecution PAGEREF _Toc523395725 \h 782.194Attribute replUpToDateVector PAGEREF _Toc523395726 \h 782.195Attribute repsFrom PAGEREF _Toc523395727 \h 792.196Attribute repsTo PAGEREF _Toc523395728 \h 792.197Attribute requiredCategories PAGEREF _Toc523395729 \h 802.198Attribute retiredReplDSASignatures PAGEREF _Toc523395730 \h 802.199Attribute revision PAGEREF _Toc523395731 \h 802.200Attribute rid PAGEREF _Toc523395732 \h 812.201Attribute rIDAllocationPool PAGEREF _Toc523395733 \h 812.202Attribute rIDAvailablePool PAGEREF _Toc523395734 \h 812.203Attribute rIDManagerReference PAGEREF _Toc523395735 \h 822.204Attribute rIDNextRID PAGEREF _Toc523395736 \h 822.205Attribute rIDPreviousAllocationPool PAGEREF _Toc523395737 \h 822.206Attribute rIDSetReferences PAGEREF _Toc523395738 \h 832.207Attribute rIDUsedPool PAGEREF _Toc523395739 \h 832.208Attribute rightsGuid PAGEREF _Toc523395740 \h 832.209Attribute roleOccupant PAGEREF _Toc523395741 \h 842.210Attribute roomNumber PAGEREF _Toc523395742 \h 842.211Attribute rootTrust PAGEREF _Toc523395743 \h 842.212Attribute rpcNsAnnotation PAGEREF _Toc523395744 \h 852.213Attribute rpcNsBindings PAGEREF _Toc523395745 \h 852.214Attribute rpcNsCodeset PAGEREF _Toc523395746 \h 852.215Attribute rpcNsEntryFlags PAGEREF _Toc523395747 \h 862.216Attribute rpcNsGroup PAGEREF _Toc523395748 \h 862.217Attribute rpcNsInterfaceID PAGEREF _Toc523395749 \h 862.218Attribute rpcNsObjectID PAGEREF _Toc523395750 \h 872.219Attribute rpcNsPriority PAGEREF _Toc523395751 \h 872.220Attribute rpcNsProfileEntry PAGEREF _Toc523395752 \h 872.221Attribute rpcNsTransferSyntax PAGEREF _Toc523395753 \h 872.222Attribute sAMAccountName PAGEREF _Toc523395754 \h 882.223Attribute sAMAccountType PAGEREF _Toc523395755 \h 882.224Attribute samDomainUpdates PAGEREF _Toc523395756 \h 892.225Attribute schedule PAGEREF _Toc523395757 \h 892.226Attribute schemaFlagsEx PAGEREF _Toc523395758 \h 902.227Attribute schemaIDGUID PAGEREF _Toc523395759 \h 902.228Attribute schemaInfo PAGEREF _Toc523395760 \h 912.229Attribute schemaUpdate PAGEREF _Toc523395761 \h 912.230Attribute schemaVersion PAGEREF _Toc523395762 \h 912.231Attribute scopeFlags PAGEREF _Toc523395763 \h 922.232Attribute scriptPath PAGEREF _Toc523395764 \h 922.233Attribute sDRightsEffective PAGEREF _Toc523395765 \h 922.234Attribute searchFlags PAGEREF _Toc523395766 \h 932.235Attribute searchGuide PAGEREF _Toc523395767 \h 932.236Attribute secretary PAGEREF _Toc523395768 \h 942.237Attribute securityIdentifier PAGEREF _Toc523395769 \h 942.238Attribute seeAlso PAGEREF _Toc523395770 \h 942.239Attribute seqNotification PAGEREF _Toc523395771 \h 952.240Attribute serialNumber PAGEREF _Toc523395772 \h 952.241Attribute serverName PAGEREF _Toc523395773 \h 952.242Attribute serverReference PAGEREF _Toc523395774 \h 962.243Attribute serverReferenceBL PAGEREF _Toc523395775 \h 962.244Attribute serverRole PAGEREF _Toc523395776 \h 972.245Attribute serverState PAGEREF _Toc523395777 \h 972.246Attribute serviceBindingInformation PAGEREF _Toc523395778 \h 982.247Attribute serviceClassID PAGEREF _Toc523395779 \h 982.248Attribute serviceClassInfo PAGEREF _Toc523395780 \h 982.249Attribute serviceClassName PAGEREF _Toc523395781 \h 982.250Attribute serviceDNSName PAGEREF _Toc523395782 \h 992.251Attribute serviceDNSNameType PAGEREF _Toc523395783 \h 992.252Attribute serviceInstanceVersion PAGEREF _Toc523395784 \h 992.253Attribute servicePrincipalName PAGEREF _Toc523395785 \h 1002.254Attribute setupCommand PAGEREF _Toc523395786 \h 1002.255Attribute shadowExpire PAGEREF _Toc523395787 \h 1002.256Attribute shadowFlag PAGEREF _Toc523395788 \h 1012.257Attribute shadowInactive PAGEREF _Toc523395789 \h 1012.258Attribute shadowLastChange PAGEREF _Toc523395790 \h 1012.259Attribute shadowMax PAGEREF _Toc523395791 \h 1022.260Attribute shadowMin PAGEREF _Toc523395792 \h 1022.261Attribute shadowWarning PAGEREF _Toc523395793 \h 1022.262Attribute shellContextMenu PAGEREF _Toc523395794 \h 1022.263Attribute shellPropertyPages PAGEREF _Toc523395795 \h 1032.264Attribute shortServerName PAGEREF _Toc523395796 \h 1032.265Attribute showInAddressBook PAGEREF _Toc523395797 \h 1032.266Attribute showInAdvancedViewOnly PAGEREF _Toc523395798 \h 1042.267Attribute sIDHistory PAGEREF _Toc523395799 \h 1042.268Attribute signatureAlgorithms PAGEREF _Toc523395800 \h 1052.269Attribute siteGUID PAGEREF _Toc523395801 \h 1052.270Attribute siteLinkList PAGEREF _Toc523395802 \h 1052.271Attribute siteList PAGEREF _Toc523395803 \h 1062.272Attribute siteObject PAGEREF _Toc523395804 \h 1062.273Attribute siteObjectBL PAGEREF _Toc523395805 \h 1062.274Attribute siteServer PAGEREF _Toc523395806 \h 1072.275Attribute sn PAGEREF _Toc523395807 \h 1072.276Attribute sPNMappings PAGEREF _Toc523395808 \h 1072.277Attribute st PAGEREF _Toc523395809 \h 1082.278Attribute street PAGEREF _Toc523395810 \h 1082.279Attribute streetAddress PAGEREF _Toc523395811 \h 1092.280Attribute structuralObjectClass PAGEREF _Toc523395812 \h 1092.281Attribute subClassOf PAGEREF _Toc523395813 \h 1102.282Attribute subRefs PAGEREF _Toc523395814 \h 1102.283Attribute subSchemaSubEntry PAGEREF _Toc523395815 \h 1102.284Attribute superiorDNSRoot PAGEREF _Toc523395816 \h 1112.285Attribute superScopeDescription PAGEREF _Toc523395817 \h 1112.286Attribute superScopes PAGEREF _Toc523395818 \h 1112.287Attribute supplementalCredentials PAGEREF _Toc523395819 \h 1122.288Attribute supportedApplicationContext PAGEREF _Toc523395820 \h 1122.289Attribute syncAttributes PAGEREF _Toc523395821 \h 1122.290Attribute syncMembership PAGEREF _Toc523395822 \h 1132.291Attribute syncWithObject PAGEREF _Toc523395823 \h 1132.292Attribute syncWithSID PAGEREF _Toc523395824 \h 1132.293Attribute systemAuxiliaryClass PAGEREF _Toc523395825 \h 1142.294Attribute systemFlags PAGEREF _Toc523395826 \h 1142.295Attribute systemMayContain PAGEREF _Toc523395827 \h 1152.296Attribute systemMustContain PAGEREF _Toc523395828 \h 1152.297Attribute systemOnly PAGEREF _Toc523395829 \h 1152.298Attribute systemPossSuperiors PAGEREF _Toc523395830 \h 1162.299Attribute telephoneNumber PAGEREF _Toc523395831 \h 1162.300Attribute teletexTerminalIdentifier PAGEREF _Toc523395832 \h 1172.301Attribute telexNumber PAGEREF _Toc523395833 \h 1172.302Attribute templateRoots PAGEREF _Toc523395834 \h 1172.303Attribute templateRoots2 PAGEREF _Toc523395835 \h 1182.304Attribute terminalServer PAGEREF _Toc523395836 \h 1182.305Attribute textEncodedORAddress PAGEREF _Toc523395837 \h 1182.306Attribute thumbnailLogo PAGEREF _Toc523395838 \h 1192.307Attribute thumbnailPhoto PAGEREF _Toc523395839 \h 1192.308Attribute timeRefresh PAGEREF _Toc523395840 \h 1192.309Attribute timeVolChange PAGEREF _Toc523395841 \h 1202.310Attribute title PAGEREF _Toc523395842 \h 1202.311Attribute tokenGroups PAGEREF _Toc523395843 \h 1202.312Attribute tokenGroupsGlobalAndUniversal PAGEREF _Toc523395844 \h 1212.313Attribute tokenGroupsNoGCAcceptable PAGEREF _Toc523395845 \h 1212.314Attribute tombstoneLifetime PAGEREF _Toc523395846 \h 1222.315Attribute transportAddressAttribute PAGEREF _Toc523395847 \h 1222.316Attribute transportDLLName PAGEREF _Toc523395848 \h 1222.317Attribute transportType PAGEREF _Toc523395849 \h 1232.318Attribute treatAsLeaf PAGEREF _Toc523395850 \h 1232.319Attribute treeName PAGEREF _Toc523395851 \h 1232.320Attribute trustAttributes PAGEREF _Toc523395852 \h 1242.321Attribute trustAuthIncoming PAGEREF _Toc523395853 \h 1242.322Attribute trustAuthOutgoing PAGEREF _Toc523395854 \h 1252.323Attribute trustDirection PAGEREF _Toc523395855 \h 1252.324Attribute trustParent PAGEREF _Toc523395856 \h 1252.325Attribute trustPartner PAGEREF _Toc523395857 \h 1262.326Attribute trustPosixOffset PAGEREF _Toc523395858 \h 1262.327Attribute trustType PAGEREF _Toc523395859 \h 1272.328Attribute uASCompat PAGEREF _Toc523395860 \h 1272.329Attribute uid PAGEREF _Toc523395861 \h 1282.330Attribute uidNumber PAGEREF _Toc523395862 \h 1282.331Attribute uNCName PAGEREF _Toc523395863 \h 1282.332Attribute unicodePwd PAGEREF _Toc523395864 \h 1292.333Attribute uniqueIdentifier PAGEREF _Toc523395865 \h 1292.334Attribute uniqueMember PAGEREF _Toc523395866 \h 1292.335Attribute unixHomeDirectory PAGEREF _Toc523395867 \h 1302.336Attribute unixUserPassword PAGEREF _Toc523395868 \h 1302.337Attribute unstructuredAddress PAGEREF _Toc523395869 \h 1302.338Attribute unstructuredName PAGEREF _Toc523395870 \h 1302.339Attribute upgradeProductCode PAGEREF _Toc523395871 \h 1312.340Attribute uPNSuffixes PAGEREF _Toc523395872 \h 1312.341Attribute url PAGEREF _Toc523395873 \h 1312.342Attribute userAccountControl PAGEREF _Toc523395874 \h 1322.343Attribute userCert PAGEREF _Toc523395875 \h 1322.344Attribute userCertificate PAGEREF _Toc523395876 \h 1332.345Attribute userClass PAGEREF _Toc523395877 \h 1332.346Attribute userParameters PAGEREF _Toc523395878 \h 1332.347Attribute userPassword PAGEREF _Toc523395879 \h 1342.348Attribute userPKCS12 PAGEREF _Toc523395880 \h 1342.349Attribute userPrincipalName PAGEREF _Toc523395881 \h 1342.350Attribute userSharedFolder PAGEREF _Toc523395882 \h 1352.351Attribute userSharedFolderOther PAGEREF _Toc523395883 \h 1352.352Attribute userSMIMECertificate PAGEREF _Toc523395884 \h 1362.353Attribute userWorkstations PAGEREF _Toc523395885 \h 1362.354Attribute uSNChanged PAGEREF _Toc523395886 \h 1362.355Attribute uSNCreated PAGEREF _Toc523395887 \h 1372.356Attribute uSNDSALastObjRemoved PAGEREF _Toc523395888 \h 1372.357Attribute USNIntersite PAGEREF _Toc523395889 \h 1382.358Attribute uSNLastObjRem PAGEREF _Toc523395890 \h 1382.359Attribute uSNSource PAGEREF _Toc523395891 \h 1382.360Attribute validAccesses PAGEREF _Toc523395892 \h 1392.361Attribute vendor PAGEREF _Toc523395893 \h 1392.362Attribute versionNumber PAGEREF _Toc523395894 \h 1392.363Attribute versionNumberHi PAGEREF _Toc523395895 \h 1402.364Attribute versionNumberLo PAGEREF _Toc523395896 \h 1402.365Attribute volTableGUID PAGEREF _Toc523395897 \h 1402.366Attribute volTableIdxGUID PAGEREF _Toc523395898 \h 1412.367Attribute volumeCount PAGEREF _Toc523395899 \h 1412.368Attribute wbemPath PAGEREF _Toc523395900 \h 1412.369Attribute wellKnownObjects PAGEREF _Toc523395901 \h 1412.370Attribute whenChanged PAGEREF _Toc523395902 \h 1422.371Attribute whenCreated PAGEREF _Toc523395903 \h 1422.372Attribute winsockAddresses PAGEREF _Toc523395904 \h 1432.373Attribute wWWHomePage PAGEREF _Toc523395905 \h 1432.374Attribute x121Address PAGEREF _Toc523395906 \h 1442.375Attribute x500uniqueIdentifier PAGEREF _Toc523395907 \h 1443Change Tracking PAGEREF _Toc523395908 \h 1454Index PAGEREF _Toc523395909 \h 146Introduction XE "Introduction" Active Directory Schema Attributes N-Z contains a partial list of the objects that exist in the Active Directory schema for Active Directory Domain Services (AD DS); it contains schema objects of type "attribute" whose names start with the letters N through Z. Active Directory and all associated terms and concepts are described in [MS-ADTS].Note: This document is not intended to stand on its own; it is intended to act as an appendix to the Active Directory Technical Specification. For details about the Active Directory schema, see [MS-ADTS] section 3.1.1.2 (Active Directory Schema).Note: The object definitions in this document are also available for download in LDAP Data Interchange Format (LDIF) at the following location: [MSFT-ADSCHEMA].Note: The object definitions in this document contain information about the product in which the objects were first implemented in the Active Directory schema. Unless otherwise specified, objects continue to be available in the Active Directory schema in all subsequent versions of the product according to the list of products in [MS-ADTS] section 1.References[MS-ADA2] Microsoft Corporation, "Active Directory Schema Attributes M".[MS-ADOD] Microsoft Corporation, "Active Directory Protocols Overview".[MS-ADSC] Microsoft Corporation, "Active Directory Schema Classes".[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".[MS-CBCP] Microsoft Corporation, "Callback Control Protocol".[MS-DRSR] Microsoft Corporation, "Directory Replication Service (DRS) Remote Protocol".[MS-DTYP] Microsoft Corporation, "Windows Data Types".[MS-SAMR] Microsoft Corporation, "Security Account Manager (SAM) Remote Protocol (Client-to-Server)".[MS-TSTS] Microsoft Corporation, "Terminal Services Terminal Server Runtime Interface Protocol".[MSDN-ExtUserIntDirObj] Microsoft Corporation, "Extending the User Interface for Directory Objects", [MSDN-PACKAGE-FLAGS] Microsoft Corporation, "Package-Flags", [MSFT-ADSCHEMA] Microsoft Corporation, "Combined Active Directory Schema Classes and Attributes for Windows Server", December 2013, [RFC1274] Barker, P. and Kille, S., "The COSINE and Internet X.500 Schema", RFC 1274, November 1991, [RFC2251] Wahl, M., Howes, T., and Kille, S., "Lightweight Directory Access Protocol (v3)", RFC 2251, December 1997, [RFC2307] Howard, L., "An Approach for Using LDAP as a Network Information Service", RFC 2307, March 1998, [RFC2849] Good, G., "The LDAP Data Interchange Format (LDIF) - Technical Specification", RFC 2849, June 2000, [RFC3280] Housley, R., Polk, W., Ford, W., and Solo, D., "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3280, April 2002, [RFC804] Drafting Group on Draft Recommendation T.4, "CCITT Draft Recommendation T.4 - STANDARDIZATION OF GROUP 3 FACSIMILE APPARATUS FOR DOCUMENT TRANSMISSION", RFC 804, [RFC822] Crocker, D.H., "Standard for ARPA Internet Text Messages", STD 11, RFC 822, August 1982, [X121] ITU-T, "Public data networks - Network aspects - International numbering plan for public data networks", Recommendation X.121, October 2000, [X400] ITU-T, "Message handling systems - Message handling system and service overview", Recommendation F.400/X.400, June 1999, [X420] ITU-T, "X.420 - Information technology - Message Handling Systems (MHS): Interpersonal Messaging System", Recommendation X.420 June 1999, [X500] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Overview of Concepts, Models and Services", Recommendation X.500, August 2005, There is a charge to download the specification.[X509] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Public-Key and Attribute Certificate Frameworks", Recommendation X.509, August 2005, XE "Schema attributes - Active Directory" XE "Attributes beginning with N - Z" XE "Active Directory attributes beginning with N - Z"The following sections specify attributes in the Active Directory schema whose names start with the letters N through Z.These sections normatively specify the schema definition of each attribute and version-specific behavior of those schema definitions (such as when the attribute was added to the schema). Additionally, as an aid to the reader some of the sections include informative notes about how the attribute can be used.Note:?Lines of text in the attribute definitions that are excessively long have been "folded" in accordance with [RFC2849] Note 2.Attribute nameThis attribute specifies the relative distinguished name of an object. The relative distinguished name is the part of the object name that is an attribute of the object itself. Also known as the naming attribute. See the glossary entry for distinguished name in [MS-ADTS] section 1.: RDNldapDisplayName: nameattributeId: 1.2.840.113556.1.4.1attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a0e-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE| fANR | fATTINDEXrangeLower: 1rangeUpper: 255attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 33282isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server operating system.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008 operating system.Attribute nameServiceFlagsThis attribute specifies the configuration flags for remote procedure call (RPC) name : Name-Service-FlagsldapDisplayName: nameServiceFlagsattributeId: 1.2.840.113556.1.4.753attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80212840-4bdc-11d1-a9c4-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute nCNameThis attribute specifies the distinguished name of the naming context (NC) for the object. See [MS-ADTS] section 6.1 for more details on : NC-NameldapDisplayName: nCNameattributeId: 1.2.840.113556.1.2.16attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679d6-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute nETBIOSNameThis attribute specifies the name of the object to be used over : NETBIOS-NameldapDisplayName: nETBIOSNameattributeId: 1.2.840.113556.1.4.87attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679d8-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute netbootAllowNewClientsThis attribute is reserved for internal : netboot-Allow-New-ClientsldapDisplayName: netbootAllowNewClientsattributeId: 1.2.840.113556.1.4.849attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 07383076-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootAnswerOnlyValidClientsThis attribute specifies whether the server answers all computers or only pre-staged client : netboot-Answer-Only-Valid-ClientsldapDisplayName: netbootAnswerOnlyValidClientsattributeId: 1.2.840.113556.1.4.854attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 0738307b-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootAnswerRequestsThis attribute enables the RIS server to accept any RIS : netboot-Answer-RequestsldapDisplayName: netbootAnswerRequestsattributeId: 1.2.840.113556.1.4.853attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 0738307a-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootCurrentClientCountThe netboot-Current-Client-Count attribute is reserved for internal : netboot-Current-Client-CountldapDisplayName: netbootCurrentClientCountattributeId: 1.2.840.113556.1.4.852attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 07383079-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootDUIDThis attribute is used to store a DHCPv6 DUID device : Netboot-DUIDldapDisplayName: netbootDUIDattributeId: 1.2.840.113556.1.4.2234attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 532570bd-3d77-424f-822f-0d636dc6daadsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 2rangeUpper: 128isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows Server 2012 operating system.Attribute netbootGUIDThis attribute specifies the diskless boot: Machine on-board GUID. Corresponds to the computer's network card MAC : Netboot-GUIDldapDisplayName: netbootGUIDattributeId: 1.2.840.113556.1.4.359attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 3e978921-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootInitializationThis attribute specifies the default boot path for diskless : Netboot-InitializationldapDisplayName: netbootInitializationattributeId: 1.2.840.113556.1.4.358attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978920-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootIntelliMirrorOSesThe netboot-IntelliMirror-OSes attribute is reserved for internal : netboot-IntelliMirror-OSesldapDisplayName: netbootIntelliMirrorOSesattributeId: 1.2.840.113556.1.4.857attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0738307e-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootLimitClientsThe netboot-Limit-Clients attribute is reserved for internal : netboot-Limit-ClientsldapDisplayName: netbootLimitClientsattributeId: 1.2.840.113556.1.4.850attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 07383077-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootLocallyInstalledOSesThe netboot-Locally-Installed-OSes attribute is reserved for internal : netboot-Locally-Installed-OSesldapDisplayName: netbootLocallyInstalledOSesattributeId: 1.2.840.113556.1.4.859attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 07383080-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootMachineFilePathThis attribute specifies the server that answers the client. In Windows Server 2003 operating system, it can indicate the startrom that the client : Netboot-Machine-File-PathldapDisplayName: netbootMachineFilePathattributeId: 1.2.840.113556.1.4.361attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978923-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootMaxClientsThe netboot-Max-Clients attribute is reserved for internal : netboot-Max-ClientsldapDisplayName: netbootMaxClientsattributeId: 1.2.840.113556.1.4.851attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 07383078-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootMirrorDataFileThe Netboot-Mirror-Data-File attribute is reserved for internal : Netboot-Mirror-Data-FileldapDisplayName: netbootMirrorDataFileattributeId: 1.2.840.113556.1.4.1241attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2df90d85-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootNewMachineNamingPolicyThis attribute specifies the naming scheme that new client computer accounts will : netboot-New-Machine-Naming-PolicyldapDisplayName: netbootNewMachineNamingPolicyattributeId: 1.2.840.113556.1.4.855attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0738307c-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootNewMachineOUThis attribute specifies where the new client computer account will be : netboot-New-Machine-OUldapDisplayName: netbootNewMachineOUattributeId: 1.2.840.113556.1.4.856attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 0738307d-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootSCPBLThis attribute is the back link attribute of netbootServer and contains a list of service connection points that reference this netboot : netboot-SCP-BLldapDisplayName: netbootSCPBLattributeId: 1.2.840.113556.1.4.864attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 07383082-91df-11d1-aebc-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 101systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently: isSingleValued: TRUEAttribute netbootServerThis attribute specifies the distinguished name of a netboot : netboot-ServerldapDisplayName: netbootServerattributeId: 1.2.840.113556.1.4.860attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 07383081-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 100systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootSIFFileThe Netboot-SIF-File attribute is reserved for internal : Netboot-SIF-FileldapDisplayName: netbootSIFFileattributeId: 1.2.840.113556.1.4.1240attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2df90d84-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute netbootToolsThe netboot-Tools attribute is reserved for internal : netboot-ToolsldapDisplayName: netbootToolsattributeId: 1.2.840.113556.1.4.858attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0738307f-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute networkAddressThis attribute specifies the TCP/IP address for a network segment, which is also called the subnet : Network-AddressldapDisplayName: networkAddressattributeId: 1.2.840.113556.1.2.459attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: FALSEschemaIdGuid: bf9679d9-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 256mapiID: 33136Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute nextLevelStoreThis attribute specifies the next class store to : Next-Level-StoreldapDisplayName: nextLevelStoreattributeId: 1.2.840.113556.1.4.214attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679da-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute nextRidThis attribute specifies the Next Rid field used by the mixed mode allocator. See [MS-SAMR] and [MS-DRSR] for more information on how RID pools are : Next-RidldapDisplayName: nextRidattributeId: 1.2.840.113556.1.4.88attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679db-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute nisMapEntryThis attribute specifies one map entry of a non-standard : NisMapEntryldapDisplayName: nisMapEntryattributeId: 1.3.6.1.1.1.1.27attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 4a95216e-fcc0-402e-b57f-5971626148a9systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: First implemented on Windows Server 2003 R2 operating system.Attribute nisMapNameThe attribute contains the name of the map to which the object : NisMapNameldapDisplayName: nisMapNameattributeId: 1.3.6.1.1.1.1.26attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 969d3c79-0e9a-4d95-b0ac-bdde7ff8f3a1systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute nisNetgroupTripleThis attribute specifies one entry from a netgroup : NisNetgroupTripleldapDisplayName: nisNetgroupTripleattributeId: 1.3.6.1.1.1.1.14attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: a8032e74-30ef-4ff5-affc-0fc217783fecsystemOnly: FALSEsearchFlags: 0rangeUpper: 153600Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute nonSecurityMemberThis attribute specifies non-security members of a group. It is used for Microsoft Exchange Server distribution : Non-Security-MemberldapDisplayName: nonSecurityMemberattributeId: 1.2.840.113556.1.4.530attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 52458018-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 50systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute nonSecurityMemberBLThis attribute is the back link attribute of nonSecurityMember and contains the list of nonsecurity members for an Exchange Server distribution : Non-Security-Member-BLldapDisplayName: nonSecurityMemberBLattributeId: 1.2.840.113556.1.4.531attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 52458019-ca6a-11d0-afff-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 51systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute notesThis attribute specifies a free text field for general-purpose notes on an : Additional-InformationldapDisplayName: notesattributeId: 1.2.840.113556.1.4.265attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6d05fb41-246b-11d0-a9c8-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeUpper: 32768attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.On Windows 2000 Server, rangeUpper is not defined. Attribute notificationListThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Notification-ListldapDisplayName: notificationListattributeId: 1.2.840.113556.1.4.303attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 19195a56-6da0-11d0-afd3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute nTGroupMembersThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : NT-Group-MembersldapDisplayName: nTGroupMembersattributeId: 1.2.840.113556.1.4.89attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf9679df-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute nTMixedDomainThis attribute specifies whether the domain is in native mode or mixed mode. This attribute is found in the domainDNS (head) object for the domain. For more information on how AD uses this attribute, refer to [MS-ADTS] section 6.1.4.: NT-Mixed-DomainldapDisplayName: nTMixedDomainattributeId: 1.2.840.113556.1.4.357attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 3e97891f-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ntPwdHistoryThis attribute specifies the password history of the user in Windows NT operating system one-way format (OWF). Windows 2000 operating system uses the Windows NT OWF.For more information about usage, refer to [MS-SAMR] sections 3.1.1.6 and 3.1.1.9.: Nt-Pwd-HistoryldapDisplayName: ntPwdHistoryattributeId: 1.2.840.113556.1.4.94attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf9679e2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute nTSecurityDescriptorThis attribute specifies the Windows NT security descriptor for an object. For more information about how Active Directory uses this attribute, refer to [MS-ADTS] section 5.: NT-Security-DescriptorldapDisplayName: nTSecurityDescriptorattributeId: 1.2.840.113556.1.2.281attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEschemaIdGuid: bf9679e3-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 132096mapiID: 32787isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_OPERATIONAL | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently: systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oThis attribute specifies the name of the company or : Organization-NameldapDisplayName: oattributeId: 2.5.4.10attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679ef-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 33025isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectCategoryThis attribute specifies an object class name that is used to group objects of this or derived classes. Every object in Active Directory has this attribute. See [MS-ADTS] section 3.1.1.3.1.3.5 for more information about how Active Directory uses this attribute in : Object-CategoryldapDisplayName: objectCategoryattributeId: 1.2.840.113556.1.4.782attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 26d97369-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectClassThis attribute specifies the list of classes of which this object is an instance. See [MS-ADTS] section 3.1.1.2.4.3 for information about how this attribute is : Object-ClassldapDisplayName: objectClassattributeId: 2.5.4.0attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf9679e5-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fATTINDEX | fPRESERVEONDELETEattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALNote:?If the DC functional level of the DC that initially created the forest is greater than or equal to DS_BEHAVIOR_WIN2008, then the fATTINDEX bit is present by default in the searchFlags attribute of the objectClass attribute; otherwise it is not present by default.Version-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectClassCategoryThis attribute specifies the class type, such as abstract, auxiliary, or structured. See [MS-ADTS] for how this attribute is used by the Active Directory : Object-Class-CategoryldapDisplayName: objectClassCategoryattributeId: 1.2.840.113556.1.2.370attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: bf9679e6-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 3mapiID: 33014systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectClassesThis attribute specifies a multivalued property containing strings that represent each class in the schema. Each value contains the governsID, lDAPDisplayName, mustContain, mayContain, and so on. For more information, refer to [MS-ADTS] section 3.1.1.3.1.1.: Object-ClassesldapDisplayName: objectClassesattributeId: 2.5.21.6attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a7ad94b-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectCountThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Object-CountldapDisplayName: objectCountattributeId: 1.2.840.113556.1.4.506attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 34aaa216-b699-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute objectGUIDThis attribute specifies the unique identifier for an object. The GUID data type is defined in [MS-DTYP] section 2.3.4. GUID usage by the Active Directory service is defined in [MS-ADTS], in particular in section 3.1.1.1.: Object-GuidldapDisplayName: objectGUIDattributeId: 1.2.840.113556.1.4.2attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679e7-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeLower: 16rangeUpper: 16attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35949isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectSidThis attribute specifies a binary value that specifies the security identifier (SID) of a security principal object. The SID is a unique value used to identify security principal objects. For more information on the SID data type, refer to [MS-DTYP] section 2.4.2. SID usage is also discussed in [MS-ADTS], in particular in section 3.1.1.1.3.Because this is an attribute of String(SID) syntax, an application writing to this attribute via the LDAP protocol can specify a value for this attribute as a valid SDDL SID string, as specified in [MS-ADTS] section 3.1.1.3.1.2.5. The directory service will convert that value to its binary value : Object-SidldapDisplayName: objectSidattributeId: 1.2.840.113556.1.4.146attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679e8-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeLower: 0rangeUpper: 28attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfmapiID: 32807isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently:systemOnly: FALSEThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute objectVersionThis attribute specifies a generic store for a version number for the object. Active Directory uses this attribute for a few operations. Refer to [MS-ADTS] section 3.1.1.2.1 for more : Object-VersionldapDisplayName: objectVersionattributeId: 1.2.840.113556.1.2.76attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 16775848-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 33015systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oEMInformationThis attribute specifies OEM : OEM-InformationldapDisplayName: oEMInformationattributeId: 1.2.840.113556.1.4.151attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679ea-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oMObjectClassThis attribute specifies the unique object ID (OID) for the attribute or class. See [MS-ADTS] section 3.1.1.2.2.2, "LDAP Representation", for information on how this object is used by the Active Directory : OM-Object-ClassldapDisplayName: oMObjectClassattributeId: 1.2.840.113556.1.2.218attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679ec-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 33021systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oMSyntaxUsed as part of specifying the syntax of an attribute. See [MS-ADTS] section 3.1.1.2.2.2, LDAP Representation, for information on how this object is used by the Active Directory : OM-SyntaxldapDisplayName: oMSyntaxattributeId: 1.2.840.113556.1.2.231attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679ed-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETEmapiID: 33022systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute oMTGuidThis attribute specifies the unique identifier for a Link-Track-Object-Move table entry. cn: OMT-GuidldapDisplayName: oMTGuidattributeId: 1.2.840.113556.1.4.505attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: ddac0cf3-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute oMTIndxGuidThis attribute specifies the index identifier for a Link-Track-Object-Move table : OMT-Indx-GuidldapDisplayName: oMTIndxGuidattributeId: 1.2.840.113556.1.4.333attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fa-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute oncRpcNumberThis attribute specifies a part of the RPC map and stores the RPC number for UNIX : OncRpcNumberldapDisplayName: oncRpcNumberattributeId: 1.3.6.1.1.1.1.18attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 966825f5-01d9-4a5c-a011-d15ae84efa55systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute operatingSystemThis attribute specifies the operating system name (for example, Windows NT).cn: Operating-SystemldapDisplayName: operatingSystemattributeId: 1.2.840.113556.1.4.363attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978925-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute operatingSystemHotfixThis attribute specifies the hotfix level of the operating : Operating-System-HotfixldapDisplayName: operatingSystemHotfixattributeId: 1.2.840.113556.1.4.415attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bd951b3c-9c96-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute operatingSystemServicePackThis attribute specifies the operating system service pack ID string (for example, SP3).cn: Operating-System-Service-PackldapDisplayName: operatingSystemServicePackattributeId: 1.2.840.113556.1.4.365attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978927-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute operatingSystemVersionThis attribute specifies the operating system version string (for example, 4.0).cn: Operating-System-VersionldapDisplayName: operatingSystemVersionattributeId: 1.2.840.113556.1.4.364attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e978926-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute operatorCountThe Operator-Count attribute is part of the mandatory User\Group properties (see [MS-ADTS] for more information).cn: Operator-CountldapDisplayName: operatorCountattributeId: 1.2.840.113556.1.4.144attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679ee-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute optionDescriptionThis attribute specifies a description of an option that is set on the DHCP : Option-DescriptionldapDisplayName: optionDescriptionattributeId: 1.2.840.113556.1.4.712attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 963d274d-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute optionsThis attribute specifies a bit field, where the meaning of the bits varies from objectClass to objectClass. It can occur on Inter-Site-Transport, NTDS-Connection, NTDS-DSA, NTDS-Site-Settings, and Site-Link objects. See [MS-DRSR] and [MS-ADTS] more for : OptionsldapDisplayName: optionsattributeId: 1.2.840.113556.1.4.307attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 19195a53-6da0-11d0-afd3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute optionsLocationThis attribute specifies the options location for the DHCP server, and contains the distinguished name (DN) for alternate sites that contain the options : Options-LocationldapDisplayName: optionsLocationattributeId: 1.2.840.113556.1.4.713attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d274e-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute organizationalStatusThe organizationalStatus attribute specifies a category by which a person is often referred to in an organization. This attribute is part of the X.500 schema, as described in [RFC1274].cn: organizationalStatusldapDisplayName: organizationalStatusattributeId: 0.9.2342.19200300.100.1.45attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 28596019-7349-4d2f-adff-5a629961f942systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute originalDisplayTableThis attribute specifies the MAPI (original) display table for an address : Original-Display-TableldapDisplayName: originalDisplayTableattributeId: 1.2.840.113556.1.2.445attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424ce-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 33027Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute originalDisplayTableMSDOSThis attribute specifies the MAPI (original) display table for an MS-DOS address : Original-Display-Table-MSDOSldapDisplayName: originalDisplayTableMSDOSattributeId: 1.2.840.113556.1.2.214attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424cf-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 33028Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute otherFacsimileTelephoneNumberThis attribute specifies a list of alternate facsimile : Phone-Fax-OtherldapDisplayName: otherFacsimileTelephoneNumberattributeId: 1.2.840.113556.1.4.646attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0296c11d-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute otherHomePhoneThis attribute specifies a list of alternate home phone : Phone-Home-OtherldapDisplayName: otherHomePhoneattributeId: 1.2.840.113556.1.2.277attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f0f8ffa2-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14895systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute otherIpPhoneThis attribute specifies a list of alternate TCP/IP addresses for the phone. It is used by : Phone-Ip-OtherldapDisplayName: otherIpPhoneattributeId: 1.2.840.113556.1.4.722attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 4d146e4b-48d4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute otherLoginWorkstationsThis attribute specifies non-Windows NT or LAN Manager workstations from which a user can log : Other-Login-WorkstationsldapDisplayName: otherLoginWorkstationsattributeId: 1.2.840.113556.1.4.91attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679f1-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute otherMailboxThis attribute specifies other additional mail addresses in a form such as CCMAIL: : Other-MailboxldapDisplayName: otherMailboxattributeId: 1.2.840.113556.1.4.651attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0296c123-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute otherMobileThis attribute specifies a list of alternate cell phone : Phone-Mobile-OtherldapDisplayName: otherMobileattributeId: 1.2.840.113556.1.4.647attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0296c11e-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute otherPagerThis attribute specifies a list of alternate pager : Phone-Pager-OtherldapDisplayName: otherPagerattributeId: 1.2.840.113556.1.2.118attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f0f8ffa4-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 35950systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute otherTelephoneThis attribute specifies a list of alternate office phone : Phone-Office-OtherldapDisplayName: otherTelephoneattributeId: 1.2.840.113556.1.2.18attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f0f8ffa5-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14875systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute otherWellKnownObjectsThis attribute specifies a list of containers by GUID and distinguished name. This permits retrieving an object after it has been moved by using just the GUID and the domain name. Whenever the object is moved, the Active Directory system [MS-ADOD] will automatically update the distinguished name. See [MS-ADTS] section 6.: Other-Well-Known-ObjectsldapDisplayName: otherWellKnownObjectsattributeId: 1.2.840.113556.1.4.1359attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 1ea64e5d-ac0f-11d2-90df-00c04fd91ab1systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute rangeLower and rangeUpper are not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ouThis attribute specifies the name of the organizational unit. When used as a component of a directory name, it identifies an organizational unit with which the named object is : Organizational-Unit-NameldapDisplayName: ouattributeId: 2.5.4.11attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679f0-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 33026isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ownerThis attribute specifies the name of some object that has some responsibility for the associated object. An attribute value for owner is a distinguished name (which could represent a group of names) and can : OwnerldapDisplayName: ownerattributeId: 2.5.4.32attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679f3-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0linkID: 44systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute ownerBLThis attribute specifies the back-link to the owner attribute. It contains a list of owners for an : ms-Exch-Owner-BLldapDisplayName: ownerBLattributeId: 1.2.840.113556.1.2.104attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf9679f4-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0linkID: 45systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute packageFlagsThis attribute specifies a bit field that contains the deployment state flags for an application. This attribute can be set to 0 or a combination of one or more of the values listed in [MSDN-PACKAGE-FLAGS].cn: Package-FlagsldapDisplayName: packageFlagsattributeId: 1.2.840.113556.1.4.327attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7d6c0e99-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute packageNameThis attribute specifies the deployment name for an : Package-NameldapDisplayName: packageNameattributeId: 1.2.840.113556.1.4.326attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d6c0e98-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute packageTypeThis attribute specifies the type of installation required for an application package. For example, MSI, EXE, : Package-TypeldapDisplayName: packageTypeattributeId: 1.2.840.113556.1.4.324attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7d6c0e96-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pagerThis attribute specifies the primary pager : Phone-Pager-PrimaryldapDisplayName: pagerattributeId: 0.9.2342.19200300.100.1.42attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ffa6-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14881systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute parentCAThis attribute specifies the distinguished name of a CA object for a parent certificate : Parent-CAldapDisplayName: parentCAattributeId: 1.2.840.113556.1.4.557attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 5245801b-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute parentCACertificateChainThis attribute specifies the DER-encoded X509v3 certificate [X509] for a parent certificate : Parent-CA-Certificate-ChainldapDisplayName: parentCACertificateChainattributeId: 1.2.840.113556.1.4.685attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 963d2733-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute parentGUIDThis attribute specifies a constructed attribute, invented to support the DirSync control. It holds the objectGuid of an object's parent when replicating an object's creation, rename, or : Parent-GUIDldapDisplayName: parentGUIDattributeId: 1.2.840.113556.1.4.1224attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 2df90d74-009f-11d2-aa4c-00c04fd7d83asystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute partialAttributeDeletionListThis attribute specifies the internal replication state of partial replicas (that is, on global catalogs (GCs)). It is an attribute of the partial replica NC object and is used when the GC is in the process of removing attributes from the objects in its partial replica NCs. See [MS-DRSR] for more information on implementation : Partial-Attribute-Deletion-ListldapDisplayName: partialAttributeDeletionListattributeId: 1.2.840.113556.1.4.663attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 28630ec0-41d5-11d1-a9c1-0000f80367c1systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute partialAttributeSetThis attribute specifies the internal replication state of partial replicas (that is, on GCs). It is an attribute of the partial replica NC object, and defines the set of attributes present on a particular partial replica NC. See [MS-DRSR] section 5.147 for more information on Active Directory service : Partial-Attribute-SetldapDisplayName: partialAttributeSetattributeId: 1.2.840.113556.1.4.640attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 19405b9e-3cfa-11d1-a9c0-0000f80367c1systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute pekKeyChangeIntervalThis attribute specifies the password encryption key change interval. For more information, refer to [MS-SAMR].cn: Pek-Key-Change-IntervalldapDisplayName: pekKeyChangeIntervalattributeId: 1.2.840.113556.1.4.866attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 07383084-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pekListThis attribute specifies a list of password encryption keys. This attribute is for internal use only and it is not replicated. Its content is not accessible through any protocol, for more information see [MS-ADTS].cn: Pek-ListldapDisplayName: pekListattributeId: 1.2.840.113556.1.4.865attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 07383083-91df-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute pendingCACertificatesThis attribute specifies the certificates that are about to become effective for this certificate : Pending-CA-CertificatesldapDisplayName: pendingCACertificatesattributeId: 1.2.840.113556.1.4.693attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 963d273c-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pendingParentCAThis attribute specifies the reference to the certificate authorities that issued the pending certificates for this certificate : Pending-Parent-CAldapDisplayName: pendingParentCAattributeId: 1.2.840.113556.1.4.695attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 963d273e-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute perMsgDialogDisplayTableThis attribute specifies the per message options MAPI display : Per-Msg-Dialog-Display-TableldapDisplayName: perMsgDialogDisplayTableattributeId: 1.2.840.113556.1.2.325attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424d3-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 33032Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute perRecipDialogDisplayTableThis attribute specifies the per recipient options MAPI display : Per-Recip-Dialog-Display-TableldapDisplayName: perRecipDialogDisplayTableattributeId: 1.2.840.113556.1.2.326attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 5fd424d4-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32768mapiID: 33033Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute personalTitleThis attribute specifies the user's : Personal-TitleldapDisplayName: personalTitleattributeId: 1.2.840.113556.1.2.615attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 16775858-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 35947systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute photoThis attribute specifies an object encoded in G3 fax as explained in recommendation T.4 [RFC804], with an ASN.1 wrapper to make it compatible with an X.400 BodyPart as defined in [X420].cn: photoldapDisplayName: photoattributeId: 0.9.2342.19200300.100.1.7attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 9c979768-ba1a-4c08-9632-c6a5c1ed649asystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute physicalDeliveryOfficeNameThis attribute specifies the office location in the user's place of : Physical-Delivery-Office-NameldapDisplayName: physicalDeliveryOfficeNameattributeId: 2.5.4.19attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679f7-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 1rangeUpper: 128attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14873systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute physicalLocationObjectThis attribute specifies a map from a device (for example, printer, computer, and so on) to a physical : Physical-Location-ObjectldapDisplayName: physicalLocationObjectattributeId: 1.2.840.113556.1.4.514attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b7b13119-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKICriticalExtensionsThis attribute specifies a list of critical extensions in the certificate : PKI-Critical-ExtensionsldapDisplayName: pKICriticalExtensionsattributeId: 1.2.840.113556.1.4.1330attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: fc5a9106-3b9d-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKIDefaultCSPsThis attribute specifies a list of cryptographic service providers for the certificate template. cn: PKI-Default-CSPsldapDisplayName: pKIDefaultCSPsattributeId: 1.2.840.113556.1.4.1334attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 1ef6336e-3b9e-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKIDefaultKeySpecThis attribute specifies the private key specification for the certificate : PKI-Default-Key-SpecldapDisplayName: pKIDefaultKeySpecattributeId: 1.2.840.113556.1.4.1327attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 426cae6e-3b9d-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKIEnrollmentAccessThe PKI-Enrollment-Access attribute is for internal use : PKI-Enrollment-AccessldapDisplayName: pKIEnrollmentAccessattributeId: 1.2.840.113556.1.4.1335attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: FALSEschemaIdGuid: 926be278-56f9-11d2-90d0-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKIExpirationPeriodThis attribute specifies the validity period for the certificate : PKI-Expiration-PeriodldapDisplayName: pKIExpirationPeriodattributeId: 1.2.840.113556.1.4.1331attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 041570d2-3b9e-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKIExtendedKeyUsageThis attribute specifies the enhanced key usage OIDs for the certificate : PKI-Extended-Key-UsageldapDisplayName: pKIExtendedKeyUsageattributeId: 1.2.840.113556.1.4.1333attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 18976af6-3b9e-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKIKeyUsageThis attribute specifies the key usage extension for the certificate : PKI-Key-UsageldapDisplayName: pKIKeyUsageattributeId: 1.2.840.113556.1.4.1328attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: e9b0a87e-3b9d-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKIMaxIssuingDepthThis attribute specifies the maximum length of the certificate chain issued by the : PKI-Max-Issuing-DepthldapDisplayName: pKIMaxIssuingDepthattributeId: 1.2.840.113556.1.4.1329attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f0bfdefa-3b9d-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKIOverlapPeriodThis attribute specifies the period during which the certificate has to be renewed before it is : PKI-Overlap-PeriodldapDisplayName: pKIOverlapPeriodattributeId: 1.2.840.113556.1.4.1332attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1219a3ec-3b9e-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pKTThis attribute specifies the DFS Partition Knowledge Table. It describes the structure of a Distributed File System (DFS) : PKTldapDisplayName: pKTattributeId: 1.2.840.113556.1.4.206attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 8447f9f1-1027-11d0-a05f-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeUpper: 10485760systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute rangeUpper is not defined. Attribute pKTGuidThis attribute specifies the unique ID of a given DFS Partition Knowledge : PKT-GuidldapDisplayName: pKTGuidattributeId: 1.2.840.113556.1.4.205attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 8447f9f0-1027-11d0-a05f-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute policyReplicationFlagsThis attribute specifies which LSA properties are replicated to clients. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Policy-Replication-FlagsldapDisplayName: policyReplicationFlagsattributeId: 1.2.840.113556.1.4.633attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 19405b96-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute portNameThis attribute specifies a list of port names, for example, for printer ports or COM : Port-NameldapDisplayName: portNameattributeId: 1.2.840.113556.1.4.228attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416c4-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute possibleInferiorsThis attribute specifies the list of classes, instances of which can be child objects of instances of the class on which the possInferiors attribute is present. See [MS-ADTS] section 3.1.1.4.5.21 for more information on Active Directory : Possible-InferiorsldapDisplayName: possibleInferiorsattributeId: 1.2.840.113556.1.4.915attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 9a7ad94c-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute possSuperiorsThis attribute specifies a list of classes, instances of which can be parent objects of the instances of the class on which the possSuperiors attribute is present. See [MS-ADTS] section 3.1.1.2.4.4 for more information on Active Directory : Poss-SuperiorsldapDisplayName: possSuperiorsattributeId: 1.2.840.113556.1.2.8attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf9679fa-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute postalAddressThis attribute specifies the mailing address for the : Postal-AddressldapDisplayName: postalAddressattributeId: 2.5.4.16attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679fc-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 4096attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33036systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute postalCodeThis attribute specifies the postal or ZIP code for mail : Postal-CodeldapDisplayName: postalCodeattributeId: 2.5.4.17attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679fd-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 40attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14890systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute postOfficeBoxThis attribute specifies the post office box number for this : Post-Office-BoxldapDisplayName: postOfficeBoxattributeId: 2.5.4.18attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679fb-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 40attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14891systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute preferredDeliveryMethodThis attribute specifies the X.500-preferred way to deliver to the addressee, as specified in [X500].cn: Preferred-Delivery-MethodldapDisplayName: preferredDeliveryMethodattributeId: 2.5.4.28attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: FALSEschemaIdGuid: bf9679fe-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33037systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute preferredLanguageThis attribute specifies the preferred written or spoken language for a : preferredLanguageldapDisplayName: preferredLanguageattributeId: 2.16.840.1.113730.3.1.39attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 856be0d0-18e7-46e1-8f5f-7ee4d9020e0dsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute preferredOUThis attribute specifies the organizational unit to show by default on the user's : Preferred-OUldapDisplayName: preferredOUattributeId: 1.2.840.113556.1.4.97attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679ff-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute prefixMapThe prefixMap attribute is for internal use : Prefix-MapldapDisplayName: prefixMapattributeId: 1.2.840.113556.1.4.538attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 52458022-ca6a-11d0-afff-0000f80367c1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute presentationAddressThis attribute specifies a presentation address associated with an object representing an OSI application : Presentation-AddressldapDisplayName: presentationAddressattributeId: 2.5.4.29attributeSyntax: 2.5.5.13omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.732isSingleValued: TRUEschemaIdGuid: a8df744b-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute previousCACertificatesThis attribute specifies the last expired certificate for this certificate : Previous-CA-CertificatesldapDisplayName: previousCACertificatesattributeId: 1.2.840.113556.1.4.692attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 963d2739-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute previousParentCAThis attribute specifies a reference to the certificate authorities that issued the last expired certificate for a certificate : Previous-Parent-CAldapDisplayName: previousParentCAattributeId: 1.2.840.113556.1.4.694attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 963d273d-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute primaryGroupIDThis attribute specifies the relative identifier (RID) for the primary group of the user. By default, this is the RID for the Domain Users group. The user is a member of its primary group, although the group is not listed in the user's memberOf attribute. Likewise, a group object's member attribute will not list the user objects whose primaryGroupID is set to the group. For more information, refer to [MS-SAMR] section 3.1.1.8.2, [MS-ADTS], and [MS-ADA2] sections 2.43 and 2.: Primary-Group-IDldapDisplayName: primaryGroupIDattributeId: 1.2.840.113556.1.4.98attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a00-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPY| fATTINDEXattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute primaryGroupTokenThis attribute specifies a computed attribute that is the relative identifier (RID) of a group's SID. For more information refer to [MS-ADTS] section 3.1.1.4.5.11 and [MS-SAMR].cn: Primary-Group-TokenldapDisplayName: primaryGroupTokenattributeId: 1.2.840.113556.1.4.1412attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c0ed8738-7efd-4481-84d9-66d2db8be369systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute primaryInternationalISDNNumberThis attribute specifies the primary ISDN : Phone-ISDN-PrimaryldapDisplayName: primaryInternationalISDNNumberattributeId: 1.2.840.113556.1.4.649attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0296c11f-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute primaryTelexNumberThis attribute specifies the primary telex : Telex-PrimaryldapDisplayName: primaryTelexNumberattributeId: 1.2.840.113556.1.4.648attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0296c121-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printAttributesThis attribute specifies a bitmask of printer : Print-AttributesldapDisplayName: printAttributesattributeId: 1.2.840.113556.1.4.247attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416d7-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printBinNamesThis attribute specifies a list of printer bin : Print-Bin-NamesldapDisplayName: printBinNamesattributeId: 1.2.840.113556.1.4.237attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416cd-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printCollateThis attribute specifies whether a printer has collating : Print-CollateldapDisplayName: printCollateattributeId: 1.2.840.113556.1.4.242attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 281416d2-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printColorThis attribute specifies whether a printer can print in : Print-ColorldapDisplayName: printColorattributeId: 1.2.840.113556.1.4.243attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 281416d3-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printDuplexSupportedThis attribute specifies the type of duplex support a printer : Print-Duplex-SupportedldapDisplayName: printDuplexSupportedattributeId: 1.2.840.113556.1.4.1311attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 281416cc-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printEndTimeThis attribute specifies the time a print queue stops servicing : Print-End-TimeldapDisplayName: printEndTimeattributeId: 1.2.840.113556.1.4.234attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416ca-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printerNameThis attribute specifies the display name of an attached : Printer-NameldapDisplayName: printerNameattributeId: 1.2.840.113556.1.4.300attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 244b296e-5abd-11d0-afd2-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printFormNameThis attribute specifies the name of the currently loaded : Print-Form-NameldapDisplayName: printFormNameattributeId: 1.2.840.113556.1.4.235attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416cb-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printKeepPrintedJobsThis attribute specifies whether printed jobs are : Print-Keep-Printed-JobsldapDisplayName: printKeepPrintedJobsattributeId: 1.2.840.113556.1.4.275attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: ba305f6d-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printLanguageThis attribute specifies the supported page description language (for example, PostScript, PCL).cn: Print-LanguageldapDisplayName: printLanguageattributeId: 1.2.840.113556.1.4.246attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416d6-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printMACAddressThis attribute specifies the user-supplied MAC : Print-MAC-AddressldapDisplayName: printMACAddressattributeId: 1.2.840.113556.1.4.288attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f7a-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printMaxCopiesThis attribute specifies the maximum number of copies a device can : Print-Max-CopiesldapDisplayName: printMaxCopiesattributeId: 1.2.840.113556.1.4.241attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416d1-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printMaxResolutionSupportedThis attribute specifies the maximum printer : Print-Max-Resolution-SupportedldapDisplayName: printMaxResolutionSupportedattributeId: 1.2.840.113556.1.4.238attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416cf-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printMaxXExtentThis attribute specifies the maximum horizontal print : Print-Max-X-ExtentldapDisplayName: printMaxXExtentattributeId: 1.2.840.113556.1.4.277attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f6f-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printMaxYExtentThis attribute specifies the maximum vertical print : Print-Max-Y-ExtentldapDisplayName: printMaxYExtentattributeId: 1.2.840.113556.1.4.278attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f70-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printMediaReadyThis attribute specifies a list of available media for a : Print-Media-ReadyldapDisplayName: printMediaReadyattributeId: 1.2.840.113556.1.4.289attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 3bcbfcf5-4d3d-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. Attribute printMediaSupportedThis attribute specifies a list of media supported by a : Print-Media-SupportedldapDisplayName: printMediaSupportedattributeId: 1.2.840.113556.1.4.299attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 244b296f-5abd-11d0-afd2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printMemoryThis attribute specifies the amount of memory installed in a : Print-MemoryldapDisplayName: printMemoryattributeId: 1.2.840.113556.1.4.282attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f74-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printMinXExtentThis attribute specifies the minimum horizontal print : Print-Min-X-ExtentldapDisplayName: printMinXExtentattributeId: 1.2.840.113556.1.4.279attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f71-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printMinYExtentThis attribute specifies the minimum vertical print : Print-Min-Y-ExtentldapDisplayName: printMinYExtentattributeId: 1.2.840.113556.1.4.280attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f72-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printNetworkAddressThis attribute specifies the user-supplied network : Print-Network-AddressldapDisplayName: printNetworkAddressattributeId: 1.2.840.113556.1.4.287attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f79-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printNotifyThis attribute specifies a user-supplied string specifying the notification : Print-NotifyldapDisplayName: printNotifyattributeId: 1.2.840.113556.1.4.272attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f6a-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printNumberUpThis attribute specifies the number of page images per : Print-Number-UpldapDisplayName: printNumberUpattributeId: 1.2.840.113556.1.4.290attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 3bcbfcf4-4d3d-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printOrientationsSupportedThis attribute specifies the page rotation for landscape : Print-Orientations-SupportedldapDisplayName: printOrientationsSupportedattributeId: 1.2.840.113556.1.4.240attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 281416d0-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printOwnerThis attribute specifies a user-supplied owner : Print-OwnerldapDisplayName: printOwnerattributeId: 1.2.840.113556.1.4.271attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f69-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printPagesPerMinuteThis attribute specifies the driver-supplied print rate in pages per : Print-Pages-Per-MinuteldapDisplayName: printPagesPerMinuteattributeId: 1.2.840.113556.1.4.631attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 19405b97-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printRateThis attribute specifies the driver-supplied print : Print-RateldapDisplayName: printRateattributeId: 1.2.840.113556.1.4.285attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba305f77-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printRateUnitThis attribute specifies the driver-supplied print rate : Print-Rate-UnitldapDisplayName: printRateUnitattributeId: 1.2.840.113556.1.4.286attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f78-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. Attribute printSeparatorFileThis attribute specifies the file path of the printer separator : Print-Separator-FileldapDisplayName: printSeparatorFileattributeId: 1.2.840.113556.1.4.230attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416c6-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printShareNameThis attribute specifies the printer's share : Print-Share-NameldapDisplayName: printShareNameattributeId: 1.2.840.113556.1.4.270attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: ba305f68-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printSpoolingThis attribute specifies a string representing the type of printer : Print-SpoolingldapDisplayName: printSpoolingattributeId: 1.2.840.113556.1.4.274attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f6c-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printStaplingSupportedThis attribute specifies if the printer supports stapling. It is supplied by the : Print-Stapling-SupportedldapDisplayName: printStaplingSupportedattributeId: 1.2.840.113556.1.4.281attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: ba305f73-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printStartTimeThis attribute specifies the time a print queue begins servicing : Print-Start-TimeldapDisplayName: printStartTimeattributeId: 1.2.840.113556.1.4.233attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416c9-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute printStatusThis attribute specifies the status from the print : Print-StatusldapDisplayName: printStatusattributeId: 1.2.840.113556.1.4.273attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ba305f6b-47e3-11d0-a1a6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute priorityThis attribute specifies the current priority (of a process, print job, and so on).cn: PriorityldapDisplayName: priorityattributeId: 1.2.840.113556.1.4.231attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 281416c7-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute priorSetTimeThis attribute specifies the previous time set for a : Prior-Set-TimeldapDisplayName: priorSetTimeattributeId: 1.2.840.113556.1.4.99attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a01-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute priorValueThis attribute specifies the previous value for a : Prior-ValueldapDisplayName: priorValueattributeId: 1.2.840.113556.1.4.100attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a02-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute privateKeyThis attribute specifies an encrypted private : Private-KeyldapDisplayName: privateKeyattributeId: 1.2.840.113556.1.4.101attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a03-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute privilegeAttributesThis attribute specifies a bitmask of privilege : Privilege-AttributesldapDisplayName: privilegeAttributesattributeId: 1.2.840.113556.1.4.636attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 19405b9a-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute privilegeDisplayNameThis attribute specifies a display name for a Windows NT : Privilege-Display-NameldapDisplayName: privilegeDisplayNameattributeId: 1.2.840.113556.1.4.634attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 19405b98-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute privilegeHolderThis attribute specifies a list of distinguished names of principals that are granted this : Privilege-HolderldapDisplayName: privilegeHolderattributeId: 1.2.840.113556.1.4.637attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 19405b9b-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 70systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute privilegeValueThis attribute specifies a value representing a Windows NT : Privilege-ValueldapDisplayName: privilegeValueattributeId: 1.2.840.113556.1.4.635attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 19405b99-3cfa-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute productCodeThis attribute specifies a unique identifier for an application for a particular product release, represented as a string GUID, for example, "{12345678-1234-1234-1234-123456789012}". Letters used in this GUID are uppercase. This ID varies for different versions and : Product-CodeldapDisplayName: productCodeattributeId: 1.2.840.113556.1.4.818attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: d9e18317-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute profilePathThis attribute specifies a path to the user's profile. This value can be a null string, a local absolute path, or a UNC : Profile-PathldapDisplayName: profilePathattributeId: 1.2.840.113556.1.4.139attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a05-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute proxiedObjectNameThis attribute specifies an internal tracking object used by Active Directory to help track interdomain : Proxied-Object-NameldapDisplayName: proxiedObjectNameattributeId: 1.2.840.113556.1.4.1249attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: TRUEschemaIdGuid: e1aea402-cd5b-11d0-afff-0000f80367c1systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute proxyAddressesA proxy address is the address by which an Exchange Server recipient object is recognized in a foreign mail system. Proxy addresses are required for all recipient objects, such as custom recipients and distribution : Proxy-AddressesldapDisplayName: proxyAddressesattributeId: 1.2.840.113556.1.2.210attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967a06-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 1rangeUpper: 1123attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 32783systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute proxyGenerationEnabledThis attribute specifies whether proxy generation is : Proxy-Generation-EnabledldapDisplayName: proxyGenerationEnabledattributeId: 1.2.840.113556.1.2.523attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 5fd424d6-1262-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0mapiID: 33201Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute proxyLifetimeThis attribute specifies the lifetime for a proxy : Proxy-LifetimeldapDisplayName: proxyLifetimeattributeId: 1.2.840.113556.1.4.103attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a07-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute publicKeyPolicyThis attribute specifies a reference to the public key policy for this : Public-Key-PolicyldapDisplayName: publicKeyPolicyattributeId: 1.2.840.113556.1.4.420attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 80a67e28-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fd-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute purportedSearchThis attribute specifies the search argument for an address book : Purported-SearchldapDisplayName: purportedSearchattributeId: 1.2.840.113556.1.4.886attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b4b54e50-943a-11d1-aebd-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute pwdHistoryLengthThis attribute specifies the number of old passwords to save. See [MS-SAMR] and [MS-ADTS] references for more information on how Active Directory uses this : Pwd-History-LengthldapDisplayName: pwdHistoryLengthattributeId: 1.2.840.113556.1.4.95attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a09-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65535attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute pwdLastSetThis attribute specifies the date and time that the password for this account was last changed. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). If this value is set to 0 and the User-Account-Control attribute does not contain the ADS_UF_DONT_EXPIRE_PASSWD flag, the user sets the password at the next logon. See [MS-SAMR] section 3.1.1.8.8 and [MS-ADTS] for more information on how Active Directory uses this : Pwd-Last-SetldapDisplayName: pwdLastSetattributeId: 1.2.840.113556.1.4.96attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a0a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute pwdPropertiesThis attribute specifies an unsigned long numeric that, bit by bit, is home to several true/false policies, most of which can be configured under the default domain policy Group Policy Object's (GPO's) Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy folder. For example, the DOMAIN_PASSWORD_COMPLEX setting, which can be configured through a GPO's "Passwords must meet complexity requirements" policy, occupies pwdProperties' first bit. See [MS-SAMR] for more information on bit : Pwd-PropertiesldapDisplayName: pwdPropertiesattributeId: 1.2.840.113556.1.4.93attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a0b-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute qualityOfServiceThis attribute specifies the local/domain quality of service bits on policy : Quality-Of-ServiceldapDisplayName: qualityOfServiceattributeId: 1.2.840.113556.1.4.458attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80a67e4e-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b8a01-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute queryFilterThis attribute specifies a Query-Filter. It is used by Active Directory administrative tools to store saved queries on display : Query-FilterldapDisplayName: queryFilterattributeId: 1.2.840.113556.1.4.1355attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: cbf70a26-7e78-11d2-9921-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute queryPointThis attribute specifies the URL or UNC of a query page or other front end for accessing a : QueryPointldapDisplayName: queryPointattributeId: 1.2.840.113556.1.4.680attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7bfdcb86-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute queryPolicyBLThis attribute is the back link attribute of queryPolicy and contains a list of all objects holding references to a given Query-: Query-Policy-BLldapDisplayName: queryPolicyBLattributeId: 1.2.840.113556.1.4.608attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e1aea404-cd5b-11d0-afff-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 69systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute queryPolicyObjectThis attribute specifies the reference to the default Query-Policy in force for this : Query-Policy-ObjectldapDisplayName: queryPolicyObjectattributeId: 1.2.840.113556.1.4.607attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: e1aea403-cd5b-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 68systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rangeLowerThis attribute specifies a lower range of values that are allowed for an attribute, and is optional.For syntax Integer, LargeInteger, Enumeration, String(UTC-time), and String(Generalized-time), rangeLower equals the minimum allowed value. For syntax Object(DN-binary) and Object(DN-String), rangeLower equals the minimum length of the binary_value or string_value portion of the given value. For String(Unicode), rangeLower is the minimum length, in Unicode characters. rangeLower is not used on syntax Boolean and Object(DS-DN). For all other syntaxes, rangeLower equals the minimum length in bytes. Note that rangeLower is a 32-bit integer and cannot express the full range of LargeInteger, String(UTC-time), and String(Generalized-time).cn: Range-LowerldapDisplayName: rangeLowerattributeId: 1.2.840.113556.1.2.34attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a0c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33043isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rangeUpperThis attribute specifies an upper range of values that are allowed for an attribute, and is optional.For syntax Integer, LargeInteger, Enumeration, String(UTC-time), and String(Generalized-time), rangeUpper equals the maximum allowed value. For syntax Object(DN-binary) and Object(DN-String), rangeUpper equals the maximum length of the binary_value or string_value portion of the given value. For String(Unicode), rangeUpper is the maximum length, in Unicode characters. rangeUpper is not used on syntax Boolean and Object(DS-DN). For all other syntaxes, rangeUpper equals the maximum length in bytes. Note that rangeUpper is a 32-bit integer and cannot express the full range of LargeInteger, String(UTC-time), and String(Generalized-time).cn: Range-UpperldapDisplayName: rangeUpperattributeId: 1.2.840.113556.1.2.35attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a0d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33044isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rDNAttIDThis attribute specifies the attributeId of the RDN attribute. If the value is not defined, it will be inherited from the superclass of the class in which this attribute appears. See [MS-ADTS] sections 3.1.1.2.4.8 and 3.1.1.3.1.2.1 for more : RDN-Att-IDldapDisplayName: rDNAttIDattributeId: 1.2.840.113556.1.2.26attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf967a0f-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute registeredAddressThis attribute specifies a mnemonic for an address associated with an object at a particular city location. The mnemonic is registered in the country/region in which the city is located and is used in the provision of the Public Telegram : Registered-AddressldapDisplayName: registeredAddressattributeId: 2.5.4.26attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a10-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 4096attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33049Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute remoteServerNameThis attribute specifies where one or more machine names are : Remote-Server-NameldapDisplayName: remoteServerNameattributeId: 1.2.840.113556.1.4.105attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967a12-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute remoteSourceThis attribute specifies a back pointer to foreign : Remote-SourceldapDisplayName: remoteSourceattributeId: 1.2.840.113556.1.4.107attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a14-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute remoteSourceTypeThis attribute specifies a type of pointer to a foreign : Remote-Source-TypeldapDisplayName: remoteSourceTypeattributeId: 1.2.840.113556.1.4.108attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a15-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute remoteStorageGUIDThis attribute specifies the GUID for a remote storage : Remote-Storage-GUIDldapDisplayName: remoteStorageGUIDattributeId: 1.2.840.113556.1.4.809attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a39c5b0-8960-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute replicaSourceThis attribute specifies the GUID of a replication source. For more information, refer to [MS-DRSR].cn: Replica-SourceldapDisplayName: replicaSourceattributeId: 1.2.840.113556.1.4.109attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a18-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute replIntervalThis attribute specifies the attribute of Site-Link objects that defines the interval, in minutes, between replication cycles among the sites in the Site-List. It is a multiple of 15 minutes (the granularity of cross-site DS replication), a minimum of 15 minutes, and a maximum of 10,080 minutes (one week). For more information, refer to [MS-DRSR].cn: Repl-IntervalldapDisplayName: replIntervalattributeId: 1.2.840.113556.1.4.1336attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 45ba9d1a-56fa-11d2-90d0-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute replPropertyMetaDataThis attribute specifies the internal replication state information for directory service (DS) objects. Information here can be extracted in public form through the public API DsReplicaGetInfo(). Present on all DS objects. For more information, refer to [MS-DRSR].cn: Repl-Property-Meta-DataldapDisplayName: replPropertyMetaDataattributeId: 1.2.840.113556.1.4.3attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 281416c0-1968-11d0-a28f-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETEisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_OPERATIONAL | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute replTopologyStayOfExecutionThis attribute specifies the delay between deleting a server object and it being permanently removed from the replication topology. For more information, refer to [MS-DRSR].cn: Repl-Topology-Stay-Of-ExecutionldapDisplayName: replTopologyStayOfExecutionattributeId: 1.2.840.113556.1.4.677attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7bfdcb83-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute replUpToDateVectorThis attribute specifies the internal replication state information for an entire NC. Information here can be extracted in public form through the API DsReplicaGetInfo(). Present on all NC root objects. For more information, refer to [MS-DRSR] section 5.: Repl-UpToDate-VectorldapDisplayName: replUpToDateVectorattributeId: 1.2.840.113556.1.4.4attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a16-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute repsFromThis attribute specifies a list for the servers from which the directory will accept changes for the defined naming context. For more information, refer to [MS-DRSR] section 5.: Reps-FromldapDisplayName: repsFromattributeId: 1.2.840.113556.1.2.91attributeSyntax: 2.5.5.10omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.6isSingleValued: FALSEschemaIdGuid: bf967a1d-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute repsToThis attribute specifies the list of servers that the directory will notify of changes and servers to which the directory will send changes on request for the defined naming context. For more information, refer to [MS-DRSR] section 5.: Reps-ToldapDisplayName: repsToattributeId: 1.2.840.113556.1.2.83attributeSyntax: 2.5.5.10omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.6isSingleValued: FALSEschemaIdGuid: bf967a1e-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute requiredCategoriesThis attribute specifies a list of component category IDs that an object (such as an application) requires to : Required-CategoriesldapDisplayName: requiredCategoriesattributeId: 1.2.840.113556.1.4.321attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 7d6c0e93-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute retiredReplDSASignaturesThis attribute specifies the past DS replication identities of a given DC. For more information, refer to [MS-DRSR].cn: Retired-Repl-DSA-SignaturesldapDisplayName: retiredReplDSASignaturesattributeId: 1.2.840.113556.1.4.673attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 7bfdcb7f-4807-11d1-a9c3-0000f80367c1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute revisionThis attribute specifies the revision level for a security descriptor or other change. Only used in the sam-server and ds-ui-settings objects. For more information, refer to [MS-SAMR].cn: RevisionldapDisplayName: revisionattributeId: 1.2.840.113556.1.4.145attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a21-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ridThis attribute specifies the relative identifier (RID) of an : RidldapDisplayName: ridattributeId: 1.2.840.113556.1.4.153attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a22-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDAllocationPoolThis attribute specifies a pool that was prefetched for use by the RID manager when the RID-Previous-Allocation-Pool has been used : RID-Allocation-PoolldapDisplayName: rIDAllocationPoolattributeId: 1.2.840.113556.1.4.371attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 66171889-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDAvailablePoolThis attribute specifies the space from which RID pools are : RID-Available-PoolldapDisplayName: rIDAvailablePoolattributeId: 1.2.840.113556.1.4.370attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 66171888-8f3c-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDManagerReferenceThis attribute specifies the distinguished name for the RID manager of an : RID-Manager-ReferenceldapDisplayName: rIDManagerReferenceattributeId: 1.2.840.113556.1.4.368attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 66171886-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDNextRIDThis attribute specifies the next free relative identifier in the current : RID-Next-RIDldapDisplayName: rIDNextRIDattributeId: 1.2.840.113556.1.4.374attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6617188c-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDPreviousAllocationPoolThe RID-Previous-Allocation-Pool attribute contains the pool of RIDs that a domain controller allocates from. This attribute is an 8-byte value that contains a pair of 4-byte integers that represent the start and end values of the RID pool. The start value is in the lower 4 bytes, and the end value is in the upper 4 : RID-Previous-Allocation-PoolldapDisplayName: rIDPreviousAllocationPoolattributeId: 1.2.840.113556.1.4.372attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 6617188a-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDSetReferencesThis attribute specifies the list of references to RID-Set objects managing RID : RID-Set-ReferencesldapDisplayName: rIDSetReferencesattributeId: 1.2.840.113556.1.4.669attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 7bfdcb7b-4807-11d1-a9c3-0000f80367c1systemOnly: TRUEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rIDUsedPoolThis attribute specifies the RID pools that have been used by a DC. It is set to zero and never changed. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : RID-Used-PoolldapDisplayName: rIDUsedPoolattributeId: 1.2.840.113556.1.4.373attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 6617188b-8f3c-11d0-afda-00c04fd930c9systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rightsGuidThis attribute specifies the GUID used to represent an extended right within an access control entry (ACE).cn: Rights-GuidldapDisplayName: rightsGuidattributeId: 1.2.840.113556.1.4.340attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8297931c-86d3-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 36rangeUpper: 36systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute roleOccupantThe distinguished name of an object that fulfills an organizational : Role-OccupantldapDisplayName: roleOccupantattributeId: 2.5.4.33attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: a8df7465-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0mapiID: 33061systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute roomNumberThis attribute specifies the room number of an : roomNumberldapDisplayName: roomNumberattributeId: 0.9.2342.19200300.100.1.6attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 81d7f8c2-e327-4a0d-91c6-b42d4009115fsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute rootTrustThis attribute specifies the distinguished name of another Cross-: Root-TrustldapDisplayName: rootTrustattributeId: 1.2.840.113556.1.4.674attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 7bfdcb80-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute rpcNsAnnotationThis attribute specifies a string describing a given RPC profile : rpc-Ns-AnnotationldapDisplayName: rpcNsAnnotationattributeId: 1.2.840.113556.1.4.366attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 88611bde-8cf4-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute rpcNsBindingsThis attribute specifies the list of RPC bindings for the current : rpc-Ns-BindingsldapDisplayName: rpcNsBindingsattributeId: 1.2.840.113556.1.4.113attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967a23-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute rpcNsCodesetThis attribute specifies the list of character sets supported by a : rpc-Ns-CodesetldapDisplayName: rpcNsCodesetattributeId: 1.2.840.113556.1.4.367attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7a0ba0e0-8e98-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute rpcNsEntryFlagsThis attribute specifies a flag to indicate that the RPC NS entry was explicitly : rpc-Ns-Entry-FlagsldapDisplayName: rpcNsEntryFlagsattributeId: 1.2.840.113556.1.4.754attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80212841-4bdc-11d1-a9c4-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute rpcNsGroupThis attribute specifies a reference to an RPC server entry or another RPC : rpc-Ns-GroupldapDisplayName: rpcNsGroupattributeId: 1.2.840.113556.1.4.114attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf967a24-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute rpcNsInterfaceIDThis attribute specifies an interface ID that is supported by a given : rpc-Ns-Interface-IDldapDisplayName: rpcNsInterfaceIDattributeId: 1.2.840.113556.1.4.115attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a25-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute rpcNsObjectIDThis attribute specifies the object IDs exported by a given : rpc-Ns-Object-IDldapDisplayName: rpcNsObjectIDattributeId: 1.2.840.113556.1.4.312attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 29401c48-7a27-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute rpcNsPriorityThis attribute specifies the priority of a given RPC profile : rpc-Ns-PriorityldapDisplayName: rpcNsPriorityattributeId: 1.2.840.113556.1.4.117attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: bf967a27-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute rpcNsProfileEntryThis attribute specifies the list of entries for the current : rpc-Ns-Profile-EntryldapDisplayName: rpcNsProfileEntryattributeId: 1.2.840.113556.1.4.118attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a28-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute rpcNsTransferSyntaxThis attribute specifies the UUID of the transfer syntax supported by the current : rpc-Ns-Transfer-SyntaxldapDisplayName: rpcNsTransferSyntaxattributeId: 1.2.840.113556.1.4.314attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 29401c4a-7a27-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute sAMAccountNameThis attribute specifies the logon name used to support clients and servers running LAN manager and older versions of the operating system, such as Windows NT 4.0 operating system, Windows 95 operating system, and Windows 98 operating system. This attribute has to be less than 20 characters to support older : SAM-Account-NameldapDisplayName: sAMAccountNameattributeId: 1.2.840.113556.1.4.221attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3e0abfd0-126a-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: fPRESERVEONDELETE| fANR | fATTINDEXrangeLower: 0rangeUpper: 256attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute sAMAccountTypeThis attribute specifies the account type of the security principal objects in Active Directory.The possible values for this attribute are defined in the following table. NameValueSAM_DOMAIN_OBJECT0x0SAM_GROUP_OBJECT0x10000000SAM_NON_SECURITY_GROUP_OBJECT0x10000001SAM_ALIAS_OBJECT0x20000000SAM_NON_SECURITY_ALIAS_OBJECT0x20000001SAM_USER_OBJECT0x30000000SAM_MACHINE_ACCOUNT0x30000001SAM_TRUST_ACCOUNT0x30000002SAM_APP_BASIC_GROUP0x40000000SAM_APP_QUERY_GROUP0x40000001SAM_ACCOUNT_TYPE_MAX0x7fffffffcn: SAM-Account-TypeldapDisplayName: sAMAccountTypeattributeId: 1.2.840.113556.1.4.302attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6e7b626c-64f2-11d0-afd2-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute samDomainUpdatesContains a bitmask of performed SAM operations on Active : SAM-Domain-UpdatesldapDisplayName: samDomainUpdatesattributeId: 1.2.840.113556.1.4.1969attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 04d2d114-f799-4e9b-bcdc-90e8f5ba7ebesystemOnly: FALSEsearchFlags: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows Server 2008.Attribute scheduleThis attribute specifies a schedule binary large object (BLOB) as defined by the NT Job Service. It is used by replication. Refer to [MS-DRSR] for more information about this : ScheduleldapDisplayName: scheduleattributeId: 1.2.840.113556.1.4.211attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: dd712224-10e4-11d0-a05f-00aa006c33edsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute schemaFlagsExThis attribute specifies an integer value that contains flags that define additional properties of the attribute, as shown below. See [MS-ADTS] for more information. This is an optional attribute.The schemaFlagsEx attribute contains bitwise flags. The following value is relevant to schema objects:FLAG_ATTR_IS_CRITICAL: Specifies that the attribute is not a member of the filtered attribute set even if the fRODCFilteredAttribute ([MS-ADTS] section 3.1.1.2.3.5) is set.This attribute is defined as follows:cn: Schema-Flags-ExldapDisplayName: schemaFlagsExattributeId: 1.2.840.113556.1.4.120attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a2b-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.The FLAG_ATTR_IS_CRITICAL value was implemented in Windows Server 2008.Attribute schemaIDGUIDThis attribute specifies a unique GUID that identifies this attribute, and is used in security descriptors. It is required on an attributeSchema object. If omitted during Add, the server will auto-generate a random GUID. See [MS-ADTS] section 3.1.1.2.3 for more : Schema-ID-GUIDldapDisplayName: schemaIDGUIDattributeId: 1.2.840.113556.1.4.148attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967923-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute schemaInfoThis attribute specifies an internal binary value used to detect schema changes between DCs, and force a schema NC replication cycle before replicating any other NC. It is used to resolve ties when the schema FSMO is seized and a change is made on more than one : Schema-InfoldapDisplayName: schemaInfoattributeId: 1.2.840.113556.1.4.1358attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: f9fb64ae-93b4-11d2-9945-0000f87a57d4systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute schemaUpdateThis attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Schema-UpdateldapDisplayName: schemaUpdateattributeId: 1.2.840.113556.1.4.481attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 1e2d06b4-ac8f-11d0-afe3-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute schemaVersionThis attribute specifies the version number for the : Schema-VersionldapDisplayName: schemaVersionattributeId: 1.2.840.113556.1.2.471attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: bf967a2c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33148systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute scopeFlagscn: Scope-FlagsldapDisplayName: scopeFlagsattributeId: 1.2.840.113556.1.4.1354attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 16f3a4c2-7e79-11d2-9921-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute scriptPathThis attribute specifies the path for the user's logon script. The string can be : Script-PathldapDisplayName: scriptPathattributeId: 1.2.840.113556.1.4.62attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679a8-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute sDRightsEffectiveThis attribute specifies a constructed attribute that returns a single DWORD value that can have up to three bits set: OWNER_SECURITY_INFORMATION, DACL_SECURITY_INFORMATION, and SACL_SECURITY_INFORMATION. If a bit is set, then the user has write access to the corresponding part of the security descriptor. Owner means both owner and : SD-Rights-EffectiveldapDisplayName: sDRightsEffectiveattributeId: 1.2.840.113556.1.4.1304attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c3dbafa6-33df-11d2-98b2-0000f87a57d4systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute searchFlagsThis attribute specifies whether an attribute is indexed, among other things. It is optional and contains the following bitwise flags (further defined in [MS-ADTS] section 2.2.9):fATTINDEX: * fPDNTATTINDEX: * fANR: Add this attribute to the ambiguous name resolution (ANR) set. If set, then fATTINDEX has to be set. See [MS-ADTS] for ANR search. fPRESERVEONDELETE: Preserve this attribute on logical deletion. This flag is ignored on link attributes. fCOPY: Interpreted by LDAP clients, not by the server. If set, the attribute is copied on object copy. fTUPLEINDEX: * fSUBTREEATTINDEX: * fCONFIDENTIAL: This attribute is confidential; special access check is needed. For more information, see [MS-ADTS] section 3.1.1.4.3.fNEVERVALUEAUDIT: *fRODCFilteredAttribute: If set, this attribute is in the RODC filtered attribute set.The searchFlags marked * have an implementation-dependent interpretation defined by Windows. They can be ignored by other implementations, but cannot be used in a conflicting way that would affect the performance of Windows : Search-FlagsldapDisplayName: searchFlagsattributeId: 1.2.840.113556.1.2.334attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: bf967a2d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0mapiID: 33069systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute searchGuideThis attribute specifies information about suggested search criteria that can be included in some entries that are expected to be a convenient base-object for the search operation; for example, country/region or : Search-GuideldapDisplayName: searchGuideattributeId: 2.5.4.14attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a2e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33070systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute secretaryThis attribute specifies the distinguished name of the secretary for an : secretaryldapDisplayName: secretaryattributeId: 0.9.2342.19200300.100.1.21attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 01072d9a-98ad-4a53-9744-e83e287278fbsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute securityIdentifierThis attribute specifies a unique value of variable length used to identify a user account, group account, or logon session to which an ACE : Security-IdentifierldapDisplayName: securityIdentifierattributeId: 1.2.840.113556.1.4.121attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a2f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute seeAlsoThis attribute specifies a list of distinguished names that are related to an : See-AlsoldapDisplayName: seeAlsoattributeId: 2.5.4.34attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967a31-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0mapiID: 33071systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute seqNotificationThis attribute specifies a counter that is incremented daily. This counter value is given to the link tracking service that adds the value to its volumes and link source files when they are refreshed. The domain controller maintains this : Seq-NotificationldapDisplayName: seqNotificationattributeId: 1.2.840.113556.1.4.504attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ddac0cf2-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute serialNumberThis attribute specifies a part of the X.500 specification [X500].cn: Serial-NumberldapDisplayName: serialNumberattributeId: 2.5.4.5attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: bf967a32-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64mapiID: 33072systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute serverNameThis attribute specifies the name of a : Server-NameldapDisplayName: serverNameattributeId: 1.2.840.113556.1.4.223attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 09dcb7a0-165f-11d0-a064-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute serverReferenceThis attribute specifies a site computer object. It contains the distinguished name of the domain controller in the domain naming context. Refer to [MS-DRSR] and [MS-ADTS] for more information on how Active Directory uses this : Server-ReferenceldapDisplayName: serverReferenceattributeId: 1.2.840.113556.1.4.515attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 26d9736d-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 94systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute serverReferenceBLThis attribute is the back link attribute of serverReference and contains an object found in the domain naming context. The distinguished name of a computer under the sites folder. Refer to [MS-DRSR] and [MS-ADTS] for more information on how Active Directory uses this : Server-Reference-BLldapDisplayName: serverReferenceBLattributeId: 1.2.840.113556.1.4.516attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 26d9736e-6070-11d1-a9c6-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 95systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently. isSingleValued: TRUEThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute serverRoleThis attribute specifies compatibility with servers that preceded Windows 2000 servers. A computer running Windows NT Server operating system can be a stand-alone server, a primary domain controller (PDC), or a backup domain controller (BDC).cn: Server-RoleldapDisplayName: serverRoleattributeId: 1.2.840.113556.1.4.157attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a33-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. Attribute serverStateThis attribute specifies whether the server is enabled or disabled. A value of 1 indicates that the server is enabled. A value of 2 indicates that the server is disabled. All other values are invalid. cn: Server-StateldapDisplayName: serverStateattributeId: 1.2.840.113556.1.4.154attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a34-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute serviceBindingInformationThis attribute specifies service-specific binding information in string : Service-Binding-InformationldapDisplayName: serviceBindingInformationattributeId: 1.2.840.113556.1.4.510attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: b7b1311c-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute serviceClassIDThis attribute specifies the GUID for the Service : Service-Class-IDldapDisplayName: serviceClassIDattributeId: 1.2.840.113556.1.4.122attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a35-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute serviceClassInfoThis attribute specifies general Service Class : Service-Class-InfoldapDisplayName: serviceClassInfoattributeId: 1.2.840.113556.1.4.123attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a36-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute serviceClassNameThis attribute specifies the string name of the service that an administration point : Service-Class-NameldapDisplayName: serviceClassNameattributeId: 1.2.840.113556.1.4.509attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b7b1311d-b82e-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute serviceDNSNameThis attribute specifies the fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1) to look up to find a server running this : Service-DNS-NameldapDisplayName: serviceDNSNameattributeId: 1.2.840.113556.1.4.657attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 28630eb8-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute serviceDNSNameTypeThis attribute specifies the type of DNS record to look up for this service. For example, A or : Service-DNS-Name-TypeldapDisplayName: serviceDNSNameTypeattributeId: 1.2.840.113556.1.4.659attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 28630eba-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute serviceInstanceVersionThis attribute specifies the version of a Winsock : Service-Instance-VersionldapDisplayName: serviceInstanceVersionattributeId: 1.2.840.113556.1.4.199attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a37-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 8isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute servicePrincipalNameThis attribute specifies the principal names used for mutual authentication with an instance of a service on this machine. For more information, refer to [MS-DRSR] section 2.2.: Service-Principal-NameldapDisplayName: servicePrincipalNameattributeId: 1.2.840.113556.1.4.771attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f3a64788-5306-11d1-a9c5-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute setupCommandThis attribute specifies whether or not a setup command is required to set up this : Setup-CommandldapDisplayName: setupCommandattributeId: 1.2.840.113556.1.4.325attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d6c0e97-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute shadowExpireThis attribute specifies an absolute date to expire an : ShadowExpireldapDisplayName: shadowExpireattributeId: 1.3.6.1.1.1.1.10attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 75159a00-1fff-4cf4-8bff-4ef2695cf643systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute shadowFlagThis attribute specifies a part of the shadow map used to store the flag : ShadowFlagldapDisplayName: shadowFlagattributeId: 1.3.6.1.1.1.1.11attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8dfeb70d-c5db-46b6-b15e-a4389e6cee9bsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute shadowInactiveThis attribute specifies the number of days before password expiry to warn the : ShadowInactiveldapDisplayName: shadowInactiveattributeId: 1.3.6.1.1.1.1.9attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 86871d1f-3310-4312-8efd-af49dcfb2671systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute shadowLastChangeThis attribute specifies the last change of shadow : ShadowLastChangeldapDisplayName: shadowLastChangeattributeId: 1.3.6.1.1.1.1.5attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f8f2689c-29e8-4843-8177-e8b98e15eeacsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute shadowMaxThis attribute specifies the maximum number of days that a password is : ShadowMaxldapDisplayName: shadowMaxattributeId: 1.3.6.1.1.1.1.7attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f285c952-50dd-449e-9160-3b880d99988dsystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute shadowMinThis attribute specifies the minimum number of days between shadow : ShadowMinldapDisplayName: shadowMinattributeId: 1.3.6.1.1.1.1.6attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: a76b8737-e5a1-4568-b057-dc12e04be4b2systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute shadowWarningThis attribute specifies the number of days before password expiry to warn the : ShadowWarningldapDisplayName: shadowWarningattributeId: 1.3.6.1.1.1.1.8attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7ae89c9c-2976-4a46-bb8a-340f88560117systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute shellContextMenuThis attribute specifies the order number and GUID of the context menu for this : Shell-Context-MenuldapDisplayName: shellContextMenuattributeId: 1.2.840.113556.1.4.615attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 553fd039-f32e-11d0-b0bc-00c04fd8dca6systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute shellPropertyPagesThis attribute specifies the order number and GUID of property pages for managing Active Directory objects. These property pages can be accessed from the Windows shell. For more information, see the document "Extending the User Interface for Directory Objects" [MSDN-ExtUserIntDirObj].cn: Shell-Property-PagesldapDisplayName: shellPropertyPagesattributeId: 1.2.840.113556.1.4.563attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 52458039-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute shortServerNameThis attribute specifies a compatible server name for print servers that preceded Windows : Short-Server-NameldapDisplayName: shortServerNameattributeId: 1.2.840.113556.1.4.1209attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 45b01501-c419-11d1-bbc9-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute showInAddressBookThis attribute specifies in which MAPI address books an object will appear. It is usually maintained by the Exchange Recipient Update : Show-In-Address-BookldapDisplayName: showInAddressBookattributeId: 1.2.840.113556.1.4.644attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 3e74f60e-3e73-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute showInAdvancedViewOnlyThis attribute specifies whether the attribute is to be visible in the Advanced mode of user interfaces (UIs). Active Directory snap-ins read this : Show-In-Advanced-View-OnlyldapDisplayName: showInAdvancedViewOnlyattributeId: 1.2.840.113556.1.2.169attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967984-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPY| fATTINDEXattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute sIDHistoryThis attribute specifies previous SIDs used for the object if the object was moved from another domain. Whenever an object is moved from one domain to another, a new SID is created and that new SID becomes the objectSID. The previous SID is added to the sIDHistory property. For more information, refer to [MS-DRSR] section 4.1.: SID-HistoryldapDisplayName: sIDHistoryattributeId: 1.2.840.113556.1.4.609attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: FALSEschemaIdGuid: 17eb4278-d167-11d0-b002-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently. systemOnly: TRUEThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute signatureAlgorithmsThis attribute specifies the type of algorithm that is used to decode a digital signature during the authentication : Signature-AlgorithmsldapDisplayName: signatureAlgorithmsattributeId: 1.2.840.113556.1.4.824attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a39c5b2-8960-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute siteGUIDThis attribute specifies the unique identifier for a : Site-GUIDldapDisplayName: siteGUIDattributeId: 1.2.840.113556.1.4.362attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 3e978924-8c01-11d0-afda-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute siteLinkListThis attribute specifies the list of site links that are associated with this : Site-Link-ListldapDisplayName: siteLinkListattributeId: 1.2.840.113556.1.4.822attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: d50c2cdd-8951-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 142systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute siteListThis attribute specifies the list of sites connected to this link : Site-ListldapDisplayName: siteListattributeId: 1.2.840.113556.1.4.821attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: d50c2cdc-8951-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 144systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute siteObjectThis attribute specifies the distinguished name for the site to which this subnet : Site-ObjectldapDisplayName: siteObjectattributeId: 1.2.840.113556.1.4.512attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 3e10944c-c354-11d0-aff8-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 46systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute siteObjectBLThis attribute is the back link attribute of siteObject and contains the list of subnet objects that belong to a : Site-Object-BLldapDisplayName: siteObjectBLattributeId: 1.2.840.113556.1.4.513attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 3e10944d-c354-11d0-aff8-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 47systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute siteServerThis attribute specifies the licensing master server for a given : Site-ServerldapDisplayName: siteServerattributeId: 1.2.840.113556.1.4.494attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 1be8f17c-a9ff-11d0-afe2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute snThis attribute specifies the family or last name for a : SurnameldapDisplayName: snattributeId: 2.5.4.4attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a41-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fANR | fATTINDEXrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14865isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute sPNMappingsThis multivalued attribute contains a list of service principal names (SPNs) to show the equivalence of SPN types. The SPN is the name a client uses to uniquely identify an instance of a service. If an implementer installs multiple instances of a service on computers throughout a forest, each instance has to have its own SPN. A given service instance can have multiple SPNs if there are multiple names that clients might use for authentication. For example, "ldap/..." SPNs could be mapped so that they are equivalent to "host/..." SPNs. For more information on Active Directory usage, refer to [MS-DRSR] section 4.1.4.2.: SPN-MappingsldapDisplayName: sPNMappingsattributeId: 1.2.840.113556.1.4.1347attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2ab0e76c-7041-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute stThis attribute specifies the name of a user's state or : State-Or-Province-NameldapDisplayName: stattributeId: 2.5.4.8attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a39-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 128attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14888isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute streetThis attribute specifies the street : Street-AddressldapDisplayName: streetattributeId: 2.5.4.9attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a3a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 1rangeUpper: 1024attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33082isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute streetAddressThis attribute specifies the user's : AddressldapDisplayName: streetAddressattributeId: 1.2.840.113556.1.2.256attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ff84-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14889systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute structuralObjectClassThis attribute specifies a constructed attribute that stores a list of classes contained in a class hierarchy, including abstract classes. This list does contain dynamically linked auxiliary : Structural-Object-ClassldapDisplayName: structuralObjectClassattributeId: 2.5.21.9attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: 3860949f-f6a8-4b38-9950-81ecb6bc2982systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows Server 2003.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute subClassOfThis attribute specifies the parent class of a : Sub-Class-OfldapDisplayName: subClassOfattributeId: 1.2.840.113556.1.2.21attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: bf967a3b-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute subRefsThis attribute specifies a list of subordinate references of a naming context. For more information on subRefs, refer to [MS-ADTS].cn: Sub-RefsldapDisplayName: subRefsattributeId: 1.2.840.113556.1.2.7attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967a3c-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 33083isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute subSchemaSubEntryThis attribute specifies the distinguished name for the location of the subschema object where a class or attribute is : SubSchemaSubEntryldapDisplayName: subSchemaSubEntryattributeId: 2.5.18.10attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9a7ad94d-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute superiorDNSRootThis attribute specifies a system attribute that is used for referrals : Superior-DNS-RootldapDisplayName: superiorDNSRootattributeId: 1.2.840.113556.1.4.532attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5245801d-ca6a-11d0-afff-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute superScopeDescriptionThis attribute specifies a description for a : Super-Scope-DescriptionldapDisplayName: superScopeDescriptionattributeId: 1.2.840.113556.1.4.711attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 963d274c-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute superScopesThis attribute groups together all the different scopes used in the DHCP class into a single : Super-ScopesldapDisplayName: superScopesattributeId: 1.2.840.113556.1.4.710attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: FALSEschemaIdGuid: 963d274b-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute supplementalCredentialsThis attribute specifies stored credentials for use in authenticating; the encrypted version of the user's password. This attribute is neither readable nor writable.For more information about usage, refer to [MS-SAMR] section 2.2.: Supplemental-CredentialsldapDisplayName: supplementalCredentialsattributeId: 1.2.840.113556.1.4.125attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a3f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute supportedApplicationContextThis attribute specifies the object identifier(s) of application context(s) that an OSI application : Supported-Application-ContextldapDisplayName: supportedApplicationContextattributeId: 2.5.4.30attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 1677588f-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 33085Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute syncAttributesThis attribute specifies information on the sync : Sync-AttributesldapDisplayName: syncAttributesattributeId: 1.2.840.113556.1.4.666attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 037651e4-441d-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute syncMembershipThis attribute specifies a list of members contained in a SAM built-in group for : Sync-MembershipldapDisplayName: syncMembershipattributeId: 1.2.840.113556.1.4.665attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 037651e3-441d-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 78systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute syncWithObjectThis attribute specifies the distinguished name of the object being synchronized for the SAM built-in group/local policy : Sync-With-ObjectldapDisplayName: syncWithObjectattributeId: 1.2.840.113556.1.4.664attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 037651e2-441d-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute syncWithSIDThis attribute specifies the SAM built-in group object/local policy synchronization; this is the local group to which an object : Sync-With-SIDldapDisplayName: syncWithSIDattributeId: 1.2.840.113556.1.4.667attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: 037651e5-441d-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute systemAuxiliaryClassThis attribute specifies the governsIds of some of the Auxiliary classes that are linked to this class. These classes contain attributes that are required for system operation. This attribute is optional. It can be modified only by the Active Directory system [MS-ADOD]. See [MS-ADTS] section 3.1.1.3.1.1.5 for more : System-Auxiliary-ClassldapDisplayName: systemAuxiliaryClassattributeId: 1.2.840.113556.1.4.198attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf967a43-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemFlagsThis attribute specifies an integer value that contains flags that define additional properties of the class. See [MS-ADTS] for more information. This attribute is optional.The systemFlags attribute contains bitwise flags. The values relevant to the schema objects are the following (further defined in [MS-ADTS] section 2.2.10):FLAG_ATTR_NOT_REPLICATED: This attribute is non-replicated.FLAG_ATTR_REQ_PARTIAL_SET_MEMBER: If set, this attribute is a member of partial attribute set (PAS) regardless of the value of attribute isMemberofPartialAttributeSet.FLAG_ATTR_IS_CONSTRUCTED: This attribute is a constructed attribute.FLAG_ATTR_IS_OPERATIONAL: This attribute is an operational attribute, as defined in [RFC2251] section 3.2.1.FLAG_SCHEMA_BASE_OBJECT: This attribute is a Category 1 schema attribute.FLAG_ATTR_IS_RDN: This attribute can be used as an RDN attribute of a class.This attribute is defined as follows:cn: System-FlagsldapDisplayName: systemFlagsattributeId: 1.2.840.113556.1.4.375attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: e0fa1e62-9b45-11d0-afdd-00c04fd930c9systemOnly: TRUEsearchFlags: fPRESERVEONDELETEattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemMayContainThis attribute specifies the list of optional attributes for a class. The list of attributes can only be modified by the Active Directory system [MS-ADOD].cn: System-May-ContainldapDisplayName: systemMayContainattributeId: 1.2.840.113556.1.4.196attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf967a44-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemMustContainThis attribute specifies the attributeIds of some of the mandatory attributes of this class. It contains attributes required for system operation. This attribute is optional and can be modified only by the Active Directory system [MS-ADOD].cn: System-Must-ContainldapDisplayName: systemMustContainattributeId: 1.2.840.113556.1.4.197attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf967a45-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemOnlyThis attribute specifies a Boolean value that specifies whether only Active Directory can modify the class. System-Only classes can be created or deleted only by the directory system : System-OnlyldapDisplayName: systemOnlyattributeId: 1.2.840.113556.1.4.170attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: bf967a46-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute systemPossSuperiorsThis attribute specifies the governsIds of some of the classes that can be parents of this class within an NC tree. It describes relationships that are required for system operation. This attribute is optional and can be modified only by the Active Directory system [MS-ADOD]. See [MS-ADTS] for more information. cn: System-Poss-SuperiorsldapDisplayName: systemPossSuperiorsattributeId: 1.2.840.113556.1.4.195attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf967a47-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute telephoneNumberThis attribute specifies the primary telephone : Telephone-NumberldapDisplayName: telephoneNumberattributeId: 2.5.4.20attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a49-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14856isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute teletexTerminalIdentifierThis attribute specifies the Teletex terminal identifier (and optionally, parameters) for a teletex terminal associated with an : Teletex-Terminal-IdentifierldapDisplayName: teletexTerminalIdentifierattributeId: 2.5.4.22attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a4a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33091systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute telexNumberThis attribute specifies a list of alternate telex : Telex-NumberldapDisplayName: telexNumberattributeId: 2.5.4.21attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a4b-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14892systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute templateRootsThis attribute specifies an attribute used on the Exchange Server configuration container to indicate where the template containers are stored. This information is used by the Active Directory MAPI provider. cn: Template-RootsldapDisplayName: templateRootsattributeId: 1.2.840.113556.1.4.1346attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: ed9de9a0-7041-11d2-9905-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute templateRoots2This attribute specifies an attribute used on the Exchange Server configuration container to indicate where the template containers are stored. This information is used by the Active Directory MAPI provider. Similar to templateRoots, it differs by being a linked : Template-Roots2ldapDisplayName: templateRoots2attributeId: 1.2.840.113556.1.4.2048attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSElinkId: 2126schemaIdGuid: b1cba91a-0682-4362-a659-153e201ef069systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows Server 2008.Attribute terminalServerThis attribute specifies opaque data used by Windows NT Terminal : Terminal-ServerldapDisplayName: terminalServerattributeId: 1.2.840.113556.1.4.885attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 6db69a1c-9422-11d1-aebd-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 20480attributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute rangeUpper is not defined.Attribute textEncodedORAddressThis attribute is used to support X.400 [X400] addresses in a text : Text-Encoded-OR-AddressldapDisplayName: textEncodedORAddressattributeId: 0.9.2342.19200300.100.1.2attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df7489-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 1024mapiID: 35969Version-Specific Behavior: First implemented on Windows 2000 Server.Attribute thumbnailLogoThis attribute specifies a BLOB containing a logo for this : LogoldapDisplayName: thumbnailLogoattributeId: 2.16.840.1.113730.3.1.36attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679a9-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute thumbnailPhotoThis attribute specifies a : PictureldapDisplayName: thumbnailPhotoattributeId: 2.16.840.1.113730.3.1.35attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 8d3bca50-1d7e-11d0-a081-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 102400mapiId: 35998attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute timeRefreshThis attribute specifies the interval during which a resource record that is contained in an Active Directory integrated zone has to be refreshed for the DNS server. The default interval is seven : Time-RefreshldapDisplayName: timeRefreshattributeId: 1.2.840.113556.1.4.503attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: ddac0cf1-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute timeVolChangeThis attribute specifies the last time that a file in the remote storage volume was : Time-Vol-ChangeldapDisplayName: timeVolChangeattributeId: 1.2.840.113556.1.4.502attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: ddac0cf0-af8f-11d0-afeb-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute titleThis attribute specifies the user's job title. This property is commonly used to indicate the formal job title, such as Senior Programmer, rather than occupational class, such as programmer. It is not typically used for suffix titles such as Esq. or : TitleldapDisplayName: titleattributeId: 2.5.4.12attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a55-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 128attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14871systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute tokenGroupsThis attribute specifies a computed attribute that contains the list of SIDs due to a transitive group membership expansion operation on a given user or computer. Token groups cannot be retrieved if no global catalog is present to retrieve the transitive reverse : Token-GroupsldapDisplayName: tokenGroupsattributeId: 1.2.840.113556.1.4.1301attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: FALSEschemaIdGuid: b7c69e6d-2cc7-11d2-854e-00a0c983f608systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute tokenGroupsGlobalAndUniversalThis attribute specifies the token groups for Exchange : Token-Groups-Global-And-UniversalldapDisplayName: tokenGroupsGlobalAndUniversalattributeId: 1.2.840.113556.1.4.1418attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: FALSEschemaIdGuid: 46a9b11d-60ae-405a-b7e8-ff8a58d456d2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute tokenGroupsNoGCAcceptableThis attribute specifies the list of SIDs due to a transitive group membership expansion operation on a given user or computer. Token groups cannot be retrieved if a global catalog is not present to retrieve the transitive reverse : Token-Groups-No-GC-AcceptableldapDisplayName: tokenGroupsNoGCAcceptableattributeId: 1.2.840.113556.1.4.1303attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: FALSEschemaIdGuid: 040fc392-33df-11d2-98b2-0000f87a57d4systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute tombstoneLifetimeIf the Recycle Bin optional feature is not enabled, this attribute specifies the number of days before a deleted object is removed from the directory services. If the Recycle Bin optional feature is enabled, this attribute specifies the number of days before a recycled object is removed from the directory services. For more information, refer to [MS-ADTS] section 3.1.1.1.15 and [MS-DRSR].cn: Tombstone-LifetimeldapDisplayName: tombstoneLifetimeattributeId: 1.2.840.113556.1.2.54attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 16c3a860-1273-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0mapiID: 33093systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute transportAddressAttributeThis attribute specifies the name of the address type for the : Transport-Address-AttributeldapDisplayName: transportAddressAttributeattributeId: 1.2.840.113556.1.4.895attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: TRUEschemaIdGuid: c1dc867c-a261-11d1-b606-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute transportDLLNameThis attribute specifies the name of the DLL that will manage a : Transport-DLL-NameldapDisplayName: transportDLLNameattributeId: 1.2.840.113556.1.4.789attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 26d97372-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute transportTypeThis attribute specifies the distinguished name for a type of transport being used to connect sites together. This value can point to an IP or Simple Mail Transfer Protocol (SMTP) : Transport-TypeldapDisplayName: transportTypeattributeId: 1.2.840.113556.1.4.791attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 26d97374-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute treatAsLeafThis attribute defines a flag for display specifiers (see the displaySpecifier class in [MS-ADSC]). Display specifiers that have this attribute set to True force the related class to be displayed as a leaf class even if it has : Treat-As-LeafldapDisplayName: treatAsLeafattributeId: 1.2.840.113556.1.4.806attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 8fd044e3-771f-11d1-aeae-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute treeNameThis attribute specifies the fully qualified domain name (FQDN) (2) ([MS-ADTS] section 1.1) of the domain at the root of a : Tree-NameldapDisplayName: treeNameattributeId: 1.2.840.113556.1.4.660attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 28630ebd-41d5-11d1-a9c1-0000f80367c1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute trustAttributesThis attribute specifies the trust attributes for a trusted domain. Possible attribute values are as follows: TRUST_ATTRIBUTE_NON_TRANSITIVE Disable transitivity. TRUST_ATTRIBUTE_TREE_PARENT Trust is set to the organization tree parent. TRUST_ATTRIBUTE_TREE_ROOT Trust set to another tree root in the forest. TRUST_ATTRIBUTE_UPLEVEL_ONLY Trusted link valid only for up-level client. For more information, refer to [MS-ADTS] section 6.1.6.7.: Trust-AttributesldapDisplayName: trustAttributesattributeId: 1.2.840.113556.1.4.470attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80a67e5a-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustAuthIncomingThis attribute specifies authentication information for the incoming portion of a trust. For more information, refer to [MS-ADTS] sections 6.1.6.7.10 and 6.1.6.9.: Trust-Auth-IncomingldapDisplayName: trustAuthIncomingattributeId: 1.2.840.113556.1.4.129attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a59-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustAuthOutgoingThis attribute specifies authentication information for the outgoing portion of a trust. For more information, refer to [MS-ADTS] sections 6.1.6.7.11 and 6.1.6.9.: Trust-Auth-OutgoingldapDisplayName: trustAuthOutgoingattributeId: 1.2.840.113556.1.4.135attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a5f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustDirectionThis attribute specifies the direction of a trust. For more information refer to [MS-ADTS] section 6.1.6.7.: Trust-DirectionldapDisplayName: trustDirectionattributeId: 1.2.840.113556.1.4.132attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a5c-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustParentThis attribute specifies the distinguished name of a related Cross-Ref. See [MS-ADTS] section 6.1.1.2.1.1.: Trust-ParentldapDisplayName: trustParentattributeId: 1.2.840.113556.1.4.471attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b000ea7a-a086-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustPartnerThis attribute specifies the name of the domain with which a trust exists. For more information refer to [MS-ADTS] section 6.1.6.7.: Trust-PartnerldapDisplayName: trustPartnerattributeId: 1.2.840.113556.1.4.133attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a5d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 1024isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustPosixOffsetThis attribute specifies the Portable Operating System Interface (POSIX) offset for the trusted : Trust-Posix-OffsetldapDisplayName: trustPosixOffsetattributeId: 1.2.840.113556.1.4.134attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a5e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute trustTypeThis attribute specifies the type of trust, for example, NT or : Trust-TypeldapDisplayName: trustTypeattributeId: 1.2.840.113556.1.4.136attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a60-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute isMemberOfPartialAttributeSet is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uASCompatThis attribute specifies whether the security account manager will enforce data sizes to make Active Directory compatible with the LAN Manager User Account System (UAS). If this value is 0, no limits are enforced. If this value is 1, the following limits are enforced.ValueLengthPassword0 to 14 charactersAccount Name0 to 20 charactersDomain Name0 to 15 charactersComputer Name0 to 15 charactersComments0 to 48 charactersHome Directory0 to 256 charactersScript Path0 to 256 charactersTime Units Per Week168 bits (21 bytes)cn: UAS-CompatldapDisplayName: uASCompatattributeId: 1.2.840.113556.1.4.155attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a61-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uidThis attribute specifies a user : uidldapDisplayName: uidattributeId: 0.9.2342.19200300.100.1.1attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0bb0fca0-1e89-429f-901a-1413894d9f59systemOnly: FALSEsearchFlags: fPRESERVEONDELETEattributeSecurityGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cfVersion-Specific Behavior: First implemented on Windows Server 2003.Attribute uidNumberThis attribute specifies an integer that uniquely identifies a user in an administrative domain, as specified in [RFC2307].cn: UidNumberldapDisplayName: uidNumberattributeId: 1.3.6.1.1.1.1.0attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 850fcc8f-9c6b-47e1-b671-7c654be4d5b3systemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute uNCNameThis attribute specifies the universal naming convention name for shared volumes and : UNC-NameldapDisplayName: uNCNameattributeId: 1.2.840.113556.1.4.137attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a64-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute unicodePwdThis attribute specifies the password of the user in Windows NT one-way format (OWF). Windows 2000 uses the Windows NT OWF. This property is used only by the operating system. Note that the clear password cannot be derived back from the OWF form of the password. For more information, refer to [MS-ADTS] section 3.1.1.3.1.5.1 and [MS-SAMR] section 3.1.1.8.: Unicode-PwdldapDisplayName: unicodePwdattributeId: 1.2.840.113556.1.4.90attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf9679e1-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uniqueIdentifierThis attribute specifies a "unique identifier" for an object represented in the directory. For more information refer to [MS-ADTS].cn: uniqueIdentifierldapDisplayName: uniqueIdentifierattributeId: 0.9.2342.19200300.100.1.44attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: ba0184c7-38c5-4bed-a526-75421470580csystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute uniqueMemberThis attribute specifies the distinguished name for the member of a group (see the groupOfUniqueNames class [MS-ADSC]).cn: uniqueMemberldapDisplayName: uniqueMemberattributeId: 2.5.4.50attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 8f888726-f80a-44d7-b1ee-cb9df21392c8systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute unixHomeDirectoryThis attribute specifies the absolute path to the home directory [RFC2307].cn: UnixHomeDirectoryldapDisplayName: unixHomeDirectoryattributeId: 1.3.6.1.1.1.1.3attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: bc2dba12-000f-464d-bf1d-0808465d8843systemOnly: FALSEsearchFlags: 0rangeUpper: 2048Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute unixUserPasswordThis attribute specifies a userPassword compatible with UNIX : UnixUserPasswordldapDisplayName: unixUserPasswordattributeId: 1.2.840.113556.1.4.1910attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 612cb747-c0e8-4f92-9221-fdd5f15b550dsystemOnly: FALSEsearchFlags: fCONFIDENTIALrangeLower: 1rangeUpper: 128Version-Specific Behavior: First implemented on Windows Server 2003 R2.Attribute unstructuredAddressThis attribute specifies the IP address of the router. For example, 100.11.22.33. PKCS #: unstructuredAddressldapDisplayName: unstructuredAddressattributeId: 1.2.840.113549.1.9.8attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 50950839-cc4c-4491-863a-fcf942d684b7systemOnly: FALSEsearchFlags: 0rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute unstructuredNameThis attribute specifies the fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1) of the router, for example, router1.. PKCS #: unstructuredNameldapDisplayName: unstructuredNameattributeId: 1.2.840.113549.1.9.2attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 9c8ef177-41cf-45c9-9673-7716c0c8901bsystemOnly: FALSEsearchFlags: 0rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute upgradeProductCodeThis attribute contains the product code of other packages, such as applications, that can be upgraded by this package, or that can upgrade this : Upgrade-Product-CodeldapDisplayName: upgradeProductCodeattributeId: 1.2.840.113556.1.4.813attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: d9e18312-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute uPNSuffixesThis attribute specifies the list of User-Principal-Name suffixes for a : UPN-SuffixesldapDisplayName: uPNSuffixesattributeId: 1.2.840.113556.1.4.890attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 032160bf-9824-11d1-aec0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute urlThis attribute specifies a list of alternate : WWW-Page-OtherldapDisplayName: urlattributeId: 1.2.840.113556.1.4.749attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a9a0221-4a5b-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: e45795b3-9455-11d1-aebd-0000f80367c1mapiID: 33141systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute userAccountControlThis attribute specifies flags that control the behavior of the user : User-Account-ControlldapDisplayName: userAccountControlattributeId: 1.2.840.113556.1.4.8attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a68-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPY| fPRESERVEONDELETE | fATTINDEXattributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute userCertThis attribute specifies Nortel v1 or DMS : User-CertldapDisplayName: userCertattributeId: 1.2.840.113556.1.4.645attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: bf967a69-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14882isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute userCertificateThis attribute specifies the DER-encoded X509v3 certificates issued to the user ([RFC3280]). Note that this property contains the public key certificates issued to this user by Microsoft Certificate : X509-CertldapDisplayName: userCertificateattributeId: 2.5.4.36attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a7f-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeUpper: 32768attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 35946isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute rangeUpper is not defined. Attribute userClassThis attribute specifies a category of computer : userClassldapDisplayName: userClassattributeId: 0.9.2342.19200300.100.1.8attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11732a8a-e14d-4cc5-b92f-d93f51c6d8e4systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256Version-Specific Behavior: First implemented on Windows Server 2003.Attribute userParametersThis attribute specifies parameters of the user and is set aside for use by applications. Terminal servers use this attribute to store session configuration data for the user. For more information, see [MS-TSTS]. Microsoft Callback Control Protocol [MS-CBCP] also uses this attribute to retrieve the callback configuration options for the : User-ParametersldapDisplayName: userParametersattributeId: 1.2.840.113556.1.4.138attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a6d-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute userPasswordThis attribute specifies the user's password in UTF-8 format. This is a write-only : User-PasswordldapDisplayName: userPasswordattributeId: 2.5.4.35attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a6e-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 128mapiID: 33107systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute userPKCS12This attribute specifies the PKCS #12 PFX Protocol Data Unit (PDU) for exchange of personal identity : userPKCS12ldapDisplayName: userPKCS12attributeId: 2.16.840.1.113730.3.1.216attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 23998ab5-70f8-4007-a4c1-a84a38311f9asystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Attribute userPrincipalNameThis attribute specifies the user principal name (UPN) that is an Internet-style logon name for a user, as specified in the Internet standard [RFC822]. The UPN is shorter than the distinguished name and easier to remember. By convention, the UPN maps to the user email name. For more information about this attribute, see [MS-ADTS].cn: User-Principal-NameldapDisplayName: userPrincipalNameattributeId: 1.2.840.113556.1.4.656attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 28630ebb-41d5-11d1-a9c1-0000f80367c1systemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 1024attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute rangeUpper is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute userSharedFolderThis attribute specifies a UNC path to the user's shared documents folder. The path is a network UNC path of the form \\server\share\directory. This value can be a null : User-Shared-FolderldapDisplayName: userSharedFolderattributeId: 1.2.840.113556.1.4.751attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9a9a021f-4a5b-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute userSharedFolderOtherThis attribute specifies a UNC path to the user's additional shared documents folder. The path is a network UNC path of the form \\server\share\directory. This value can be a null : User-Shared-Folder-OtherldapDisplayName: userSharedFolderOtherattributeId: 1.2.840.113556.1.4.752attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9a9a0220-4a5b-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute userSMIMECertificateThis attribute specifies a certificate distribution object or tagged : User-SMIME-CertificateldapDisplayName: userSMIMECertificateattributeId: 2.16.840.1.113730.3.140attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: e16a9db2-403c-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0rangeUpper: 32768attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14960isMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute rangeUpper is not defined, and the following attributes are defined differently. systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute userWorkstationsThis attribute specifies the NetBIOS or fully qualified domain names (FQDNs) (1) ([MS-ADTS] section 1.1) of the computers running Windows NT Workstation operating system or Windows 2000 Professional operating system from which the user can log on. Each NetBIOS name is separated by a comma. The NetBIOS name of a computer is the saMAccountName property of a computer object. Multiple names are separated by : User-WorkstationsldapDisplayName: userWorkstationsattributeId: 1.2.840.113556.1.4.86attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679d7-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYrangeLower: 0rangeUpper: 1024attributeSecurityGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cfsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute attributeSecurityGuid is not defined. The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uSNChangedThis attribute specifies the Update Sequence Number (USN) value assigned by the local directory for the latest change, including creation. For more information, refer to [MS-DRSR].cn: USN-ChangedldapDisplayName: uSNChangedattributeId: 1.2.840.113556.1.2.120attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a6f-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXmapiID: 32809isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uSNCreatedThis attribute specifies the USN-Changed value assigned at object creation. For more information, refer to [MS-DRSR].cn: USN-CreatedldapDisplayName: uSNCreatedattributeId: 1.2.840.113556.1.2.19attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a70-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXmapiID: 33108isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uSNDSALastObjRemovedThis attribute specifies the USN for the last system object that was removed from a server. For more information, refer to [MS-DRSR].cn: USN-DSA-Last-Obj-RemovedldapDisplayName: uSNDSALastObjRemovedattributeId: 1.2.840.113556.1.2.267attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a71-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 33109systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute USNIntersiteThis attribute specifies the USN for inter-site replication. For more information, refer to [MS-DRSR].cn: USN-IntersiteldapDisplayName: USNIntersiteattributeId: 1.2.840.113556.1.2.469attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: a8df7498-c5ea-11d1-bbcb-0080c76670c0systemOnly: FALSEsearchFlags: fATTINDEXmapiID: 33146systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute uSNLastObjRemThis attribute specifies the USN for the last non–system object that was removed from a server. For more information, refer to [MS-DRSR].cn: USN-Last-Obj-RemldapDisplayName: uSNLastObjRemattributeId: 1.2.840.113556.1.2.121attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf967a73-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 33110isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute uSNSourceThis attribute specifies the value of the USN-Changed attribute of the object from the remote directory that replicated the change to the local server. For more information refer to [MS-DRSR].cn: USN-SourceldapDisplayName: uSNSourceattributeId: 1.2.840.113556.1.4.896attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 167758ad-47f3-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0mapiID: 33111systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute validAccessesThis attribute specifies the type of access that is permitted with an extended : Valid-AccessesldapDisplayName: validAccessesattributeId: 1.2.840.113556.1.4.1356attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 4d2fa380-7f54-11d2-992a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute vendorThis attribute specifies the vendor for an : VendorldapDisplayName: vendorattributeId: 1.2.840.113556.1.4.255attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 281416df-1968-11d0-a28f-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute versionNumberThis attribute specifies a general purpose version : Version-NumberldapDisplayName: versionNumberattributeId: 1.2.840.113556.1.4.141attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf967a76-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute versionNumberHiThis attribute specifies a general purpose major version : Version-Number-HildapDisplayName: versionNumberHiattributeId: 1.2.840.113556.1.4.328attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7d6c0e9a-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute versionNumberLoThis attribute specifies a general purpose minor version : Version-Number-LoldapDisplayName: versionNumberLoattributeId: 1.2.840.113556.1.4.329attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 7d6c0e9b-7e20-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute volTableGUIDThis attribute specifies a unique identifier for a Link-Track-Volume table : Vol-Table-GUIDldapDisplayName: volTableGUIDattributeId: 1.2.840.113556.1.4.336attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fd-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute volTableIdxGUIDThis attribute specifies the index identifier for a Link-Track-Volume table : Vol-Table-Idx-GUIDldapDisplayName: volTableIdxGUIDattributeId: 1.2.840.113556.1.4.334attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1f0075fb-7e40-11d0-afd6-00c04fd930c9systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute volumeCountThis attribute specifies the tracked volume quota for a given : Volume-CountldapDisplayName: volumeCountattributeId: 1.2.840.113556.1.4.507attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 34aaa217-b699-11d0-afee-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute wbemPathThis attribute specifies references to objects in other Active Directory Service Interface (ADSI) : Wbem-PathldapDisplayName: wbemPathattributeId: 1.2.840.113556.1.4.301attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 244b2970-5abd-11d0-afd2-00c04fd930c9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute wellKnownObjectsThis attribute specifies a list of well-known object containers by GUID and distinguished name. The well-known objects are system containers. This information is used to retrieve an object after it has been moved by using just the GUID and the domain name. Whenever the object is moved, the Active Directory system [MS-ADOD] will automatically update the distinguished name portion of the Well-Known-Objects values that referred to the object. For information on well-known objects, well-known GUIDs, and their symbolic names, see [MS-ADTS] section 6.1.1.: Well-Known-ObjectsldapDisplayName: wellKnownObjectsattributeId: 1.2.840.113556.1.4.618attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 05308983-7688-11d1-aded-00c04fd8d5cdsystemOnly: TRUEsearchFlags: 0rangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, attribute rangeLower and rangeUpper is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute whenChangedThis attribute specifies the date when this object was last changed. This value is not replicated and exists in the global catalog. For more information refer to [MS-ADTS].cn: When-ChangedldapDisplayName: whenChangedattributeId: 1.2.840.113556.1.2.3attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: bf967a77-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 12296isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute whenCreatedThis attribute specifies the date and time when this object was created. This value is replicated and is in the global catalog. For more information refer to [MS-ADTS].cn: When-CreatedldapDisplayName: whenCreatedattributeId: 1.2.840.113556.1.2.2attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: bf967a78-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 12295isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBER schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: First implemented on Windows 2000 Server.In Windows 2000 Server, the following attributes are defined differently. systemFlags: FLAG_SCHEMA_BASE_OBJECTThe schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute winsockAddressesThis attribute specifies a Winsock service : Winsock-AddressesldapDisplayName: winsockAddressesattributeId: 1.2.840.113556.1.4.142attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf967a79-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute wWWHomePageThis attribute specifies the primary web : WWW-Home-PageldapDisplayName: wWWHomePageattributeId: 1.2.840.113556.1.2.464attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967a7a-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 2048attributeSecurityGuid: e45795b3-9455-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute x121AddressThis attribute specifies the X.121 address for an object, as specified in [X121].cn: X121-AddressldapDisplayName: x121AddressattributeId: 2.5.4.24attributeSyntax: 2.5.5.6omSyntax: 18isSingleValued: FALSEschemaIdGuid: bf967a7b-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 15attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 33112systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: First implemented on Windows 2000 Server.Attribute x500uniqueIdentifierThis attribute specifies when a distinguished name has been reused. This is a different attribute type from both the "uid" and "uniqueIdentifier" : x500uniqueIdentifierldapDisplayName: x500uniqueIdentifierattributeId: 2.5.4.45attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: d07da11f-8a3d-42b6-b0aa-76c962be719asystemOnly: FALSEsearchFlags: 0Version-Specific Behavior: First implemented on Windows Server 2003.Change Tracking XE "Change tracking" XE "Tracking changes" This section identifies changes that were made to this document since the last release. Changes are classified as Major, Minor, or None. The revision class Major means that the technical content in the document was significantly revised. Major changes affect protocol interoperability or implementation. Examples of major changes are:A document revision that incorporates changes to interoperability requirements.A document revision that captures changes to protocol functionality.The revision class Minor means that the meaning of the technical content was clarified. Minor changes do not affect protocol interoperability or implementation. Examples of minor changes are updates to clarify ambiguity at the sentence, paragraph, or table level.The revision class None means that no new technical changes were introduced. Minor editorial and formatting changes may have been made, but the relevant technical content is identical to the last released version.The changes made to this document are listed in the following table. For more information, please contact dochelp@.SectionDescriptionRevision class1 IntroductionAdded a reference to [MS-ADTS] for the list of applicable products.MinorIndexAActive Directory attributes beginning with N - Z PAGEREF section_bab1f95215ea413f90b870817214d54d13Attributes beginning with N - Z PAGEREF section_bab1f95215ea413f90b870817214d54d13CChange tracking PAGEREF section_af2623a9d4764c75bbe82607d84f149d145IIntroduction PAGEREF section_99ac82add4e042df86641055e607430e11SSchema attributes - Active Directory PAGEREF section_bab1f95215ea413f90b870817214d54d13TTracking changes PAGEREF section_af2623a9d4764c75bbe82607d84f149d145 ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download