Introduction - Microsoft



[MS-ADA2]: Active Directory Schema Attributes MIntellectual Property Rights Notice for Open Specifications DocumentationTechnical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL's, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft Open Specification Promise or the Community Promise. If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@. Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit trademarks. Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise. Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it.Revision SummaryDateRevision HistoryRevision ClassComments2/22/20070.01Version 0.01 release6/1/20071.0MajorUpdated and revised the technical content.7/3/20072.0MajorCorrected reference for mustContain attribute. Changed introductory text and added reference. Added DFS content.7/20/20072.1MinorEnhanced descriptions for MSMQ attributes.8/10/20072.1.1EditorialChanged language and formatting in the technical content.9/28/20072.1.2EditorialChanged language and formatting in the technical content.10/23/20072.1.3EditorialChanged language and formatting in the technical content.11/30/20073.0MajorDeleted object.1/25/20084.0MajorUpdated and revised the technical content.3/14/20084.1MinorClarified status of several attributes.5/16/20084.1.1EditorialChanged language and formatting in the technical content.6/20/20084.2MinorClarified the meaning of the technical content.7/25/20085.0MajorUpdated and revised the technical content.8/29/20086.0MajorUpdated and revised the technical content.10/24/20087.0MajorUpdated and revised the technical content.12/5/20088.0MajorUpdated and revised the technical content.1/16/20099.0MajorUpdated and revised the technical content.2/27/20099.0.1EditorialChanged language and formatting in the technical content.4/10/20099.0.2EditorialChanged language and formatting in the technical content.5/22/20099.0.3EditorialChanged language and formatting in the technical content.7/2/20099.1MinorClarified the meaning of the technical content.8/14/20099.2MinorClarified the meaning of the technical content.9/25/200910.0MajorUpdated and revised the technical content.11/6/200911.0MajorUpdated and revised the technical content.12/18/200912.0MajorUpdated and revised the technical content.1/29/201013.0MajorUpdated and revised the technical content.3/12/201014.0MajorUpdated and revised the technical content.4/23/201015.0MajorUpdated and revised the technical content.6/4/201016.0MajorUpdated and revised the technical content.7/16/201017.0MajorUpdated and revised the technical content.8/27/201018.0MajorUpdated and revised the technical content.10/8/201019.0MajorUpdated and revised the technical content.11/19/201020.0MajorUpdated and revised the technical content.1/7/201121.0MajorUpdated and revised the technical content.2/11/201121.0NoneNo changes to the meaning, language, or formatting of the technical content.3/25/201121.0NoneNo changes to the meaning, language, or formatting of the technical content.5/6/201121.1MinorClarified the meaning of the technical content.6/17/201121.2MinorClarified the meaning of the technical content.9/23/201121.2NoneNo changes to the meaning, language, or formatting of the technical content.12/16/201122.0MajorUpdated and revised the technical content.3/30/201222.0NoneNo changes to the meaning, language, or formatting of the technical content.7/12/201223.0MajorUpdated and revised the technical content.10/25/201223.1MinorClarified the meaning of the technical content.1/31/201323.2MinorClarified the meaning of the technical content.8/8/201324.0MajorUpdated and revised the technical content.11/14/201325.0MajorUpdated and revised the technical content.2/13/201425.0NoneNo changes to the meaning, language, or formatting of the technical content.5/15/201426.0MajorUpdated and revised the technical content.6/30/201527.0MajorSignificantly changed the technical content.Table of ContentsTOC \o "1-9" \h \z1Introduction PAGEREF _Toc423365134 \h 171.1References PAGEREF _Toc423365135 \h 172Attributes PAGEREF _Toc423365136 \h 182.1Attribute macAddress PAGEREF _Toc423365137 \h 182.2Attribute machineArchitecture PAGEREF _Toc423365138 \h 182.3Attribute machinePasswordChangeInterval PAGEREF _Toc423365139 \h 192.4Attribute machineRole PAGEREF _Toc423365140 \h 192.5Attribute machineWidePolicy PAGEREF _Toc423365141 \h 192.6Attribute mail PAGEREF _Toc423365142 \h 202.7Attribute mailAddress PAGEREF _Toc423365143 \h 202.8Attribute managedBy PAGEREF _Toc423365144 \h 202.9Attribute managedObjects PAGEREF _Toc423365145 \h 212.10Attribute manager PAGEREF _Toc423365146 \h 212.11Attribute mAPIID PAGEREF _Toc423365147 \h 222.12Attribute marshalledInterface PAGEREF _Toc423365148 \h 222.13Attribute masteredBy PAGEREF _Toc423365149 \h 222.14Attribute maxPwdAge PAGEREF _Toc423365150 \h 232.15Attribute maxRenewAge PAGEREF _Toc423365151 \h 232.16Attribute maxStorage PAGEREF _Toc423365152 \h 242.17Attribute maxTicketAge PAGEREF _Toc423365153 \h 242.18Attribute mayContain PAGEREF _Toc423365154 \h 242.19Attribute meetingAdvertiseScope PAGEREF _Toc423365155 \h 252.20Attribute meetingApplication PAGEREF _Toc423365156 \h 252.21Attribute meetingBandwidth PAGEREF _Toc423365157 \h 262.22Attribute meetingBlob PAGEREF _Toc423365158 \h 262.23Attribute meetingContactInfo PAGEREF _Toc423365159 \h 262.24Attribute meetingDescription PAGEREF _Toc423365160 \h 272.25Attribute meetingEndTime PAGEREF _Toc423365161 \h 272.26Attribute meetingID PAGEREF _Toc423365162 \h 272.27Attribute meetingIP PAGEREF _Toc423365163 \h 282.28Attribute meetingIsEncrypted PAGEREF _Toc423365164 \h 282.29Attribute meetingKeyword PAGEREF _Toc423365165 \h 282.30Attribute meetingLanguage PAGEREF _Toc423365166 \h 292.31Attribute meetingLocation PAGEREF _Toc423365167 \h 292.32Attribute meetingMaxParticipants PAGEREF _Toc423365168 \h 292.33Attribute meetingName PAGEREF _Toc423365169 \h 302.34Attribute meetingOriginator PAGEREF _Toc423365170 \h 302.35Attribute meetingOwner PAGEREF _Toc423365171 \h 302.36Attribute meetingProtocol PAGEREF _Toc423365172 \h 312.37Attribute meetingRating PAGEREF _Toc423365173 \h 312.38Attribute meetingRecurrence PAGEREF _Toc423365174 \h 312.39Attribute meetingScope PAGEREF _Toc423365175 \h 322.40Attribute meetingStartTime PAGEREF _Toc423365176 \h 322.41Attribute meetingType PAGEREF _Toc423365177 \h 322.42Attribute meetingURL PAGEREF _Toc423365178 \h 332.43Attribute member PAGEREF _Toc423365179 \h 332.44Attribute memberNisNetgroup PAGEREF _Toc423365180 \h 342.45Attribute memberOf PAGEREF _Toc423365181 \h 342.46Attribute memberUid PAGEREF _Toc423365182 \h 342.47Attribute mhsORAddress PAGEREF _Toc423365183 \h 352.48Attribute middleName PAGEREF _Toc423365184 \h 352.49Attribute minPwdAge PAGEREF _Toc423365185 \h 362.50Attribute minPwdLength PAGEREF _Toc423365186 \h 362.51Attribute minTicketAge PAGEREF _Toc423365187 \h 362.52Attribute mobile PAGEREF _Toc423365188 \h 372.53Attribute modifiedCount PAGEREF _Toc423365189 \h 372.54Attribute modifiedCountAtLastProm PAGEREF _Toc423365190 \h 382.55Attribute modifyTimeStamp PAGEREF _Toc423365191 \h 382.56Attribute moniker PAGEREF _Toc423365192 \h 382.57Attribute monikerDisplayName PAGEREF _Toc423365193 \h 392.58Attribute moveTreeState PAGEREF _Toc423365194 \h 392.59Attribute mS-DS-ConsistencyChildCount PAGEREF _Toc423365195 \h 392.60Attribute mS-DS-ConsistencyGuid PAGEREF _Toc423365196 \h 402.61Attribute mS-DS-CreatorSID PAGEREF _Toc423365197 \h 402.62Attribute ms-DS-MachineAccountQuota PAGEREF _Toc423365198 \h 412.63Attribute mS-DS-ReplicatesNCReason PAGEREF _Toc423365199 \h 412.64Attribute ms-net-ieee-80211-GP-PolicyData PAGEREF _Toc423365200 \h 412.65Attribute ms-net-ieee-80211-GP-PolicyGUID PAGEREF _Toc423365201 \h 422.66Attribute ms-net-ieee-80211-GP-PolicyReserved PAGEREF _Toc423365202 \h 422.67Attribute ms-net-ieee-8023-GP-PolicyData PAGEREF _Toc423365203 \h 422.68Attribute ms-net-ieee-8023-GP-PolicyGUID PAGEREF _Toc423365204 \h 432.69Attribute ms-net-ieee-8023-GP-PolicyReserved PAGEREF _Toc423365205 \h 432.70Attribute mS-SQL-Alias PAGEREF _Toc423365206 \h 432.71Attribute mS-SQL-AllowAnonymousSubscription PAGEREF _Toc423365207 \h 442.72Attribute mS-SQL-AllowImmediateUpdatingSubscription PAGEREF _Toc423365208 \h 442.73Attribute mS-SQL-AllowKnownPullSubscription PAGEREF _Toc423365209 \h 442.74Attribute mS-SQL-AllowQueuedUpdatingSubscription PAGEREF _Toc423365210 \h 452.75Attribute mS-SQL-AllowSnapshotFilesFTPDownloading PAGEREF _Toc423365211 \h 452.76Attribute mS-SQL-AppleTalk PAGEREF _Toc423365212 \h 462.77Attribute mS-SQL-Applications PAGEREF _Toc423365213 \h 462.78Attribute mS-SQL-Build PAGEREF _Toc423365214 \h 462.79Attribute mS-SQL-CharacterSet PAGEREF _Toc423365215 \h 472.80Attribute mS-SQL-Clustered PAGEREF _Toc423365216 \h 472.81Attribute mS-SQL-ConnectionURL PAGEREF _Toc423365217 \h 472.82Attribute mS-SQL-Contact PAGEREF _Toc423365218 \h 482.83Attribute mS-SQL-CreationDate PAGEREF _Toc423365219 \h 482.84Attribute mS-SQL-Database PAGEREF _Toc423365220 \h 482.85Attribute mS-SQL-Description PAGEREF _Toc423365221 \h 492.86Attribute mS-SQL-GPSHeight PAGEREF _Toc423365222 \h 492.87Attribute mS-SQL-GPSLatitude PAGEREF _Toc423365223 \h 492.88Attribute mS-SQL-GPSLongitude PAGEREF _Toc423365224 \h 502.89Attribute mS-SQL-InformationDirectory PAGEREF _Toc423365225 \h 502.90Attribute mS-SQL-InformationURL PAGEREF _Toc423365226 \h 502.91Attribute mS-SQL-Keywords PAGEREF _Toc423365227 \h 512.92Attribute mS-SQL-Language PAGEREF _Toc423365228 \h 512.93Attribute mS-SQL-LastBackupDate PAGEREF _Toc423365229 \h 522.94Attribute mS-SQL-LastDiagnosticDate PAGEREF _Toc423365230 \h 522.95Attribute mS-SQL-LastUpdatedDate PAGEREF _Toc423365231 \h 522.96Attribute mS-SQL-Location PAGEREF _Toc423365232 \h 532.97Attribute mS-SQL-Memory PAGEREF _Toc423365233 \h 532.98Attribute mS-SQL-MultiProtocol PAGEREF _Toc423365234 \h 532.99Attribute mS-SQL-Name PAGEREF _Toc423365235 \h 542.100Attribute mS-SQL-NamedPipe PAGEREF _Toc423365236 \h 542.101Attribute mS-SQL-PublicationURL PAGEREF _Toc423365237 \h 542.102Attribute mS-SQL-Publisher PAGEREF _Toc423365238 \h 552.103Attribute mS-SQL-RegisteredOwner PAGEREF _Toc423365239 \h 552.104Attribute mS-SQL-ServiceAccount PAGEREF _Toc423365240 \h 552.105Attribute mS-SQL-Size PAGEREF _Toc423365241 \h 562.106Attribute mS-SQL-SortOrder PAGEREF _Toc423365242 \h 562.107Attribute mS-SQL-SPX PAGEREF _Toc423365243 \h 562.108Attribute mS-SQL-Status PAGEREF _Toc423365244 \h 572.109Attribute mS-SQL-TCPIP PAGEREF _Toc423365245 \h 572.110Attribute mS-SQL-ThirdParty PAGEREF _Toc423365246 \h 582.111Attribute mS-SQL-Type PAGEREF _Toc423365247 \h 582.112Attribute mS-SQL-UnicodeSortOrder PAGEREF _Toc423365248 \h 582.113Attribute mS-SQL-Version PAGEREF _Toc423365249 \h 592.114Attribute mS-SQL-Vines PAGEREF _Toc423365250 \h 592.115Attribute msAuthz-CentralAccessPolicyID PAGEREF _Toc423365251 \h 592.116Attribute msAuthz-EffectiveSecurityPolicy PAGEREF _Toc423365252 \h 602.117Attribute msAuthz-LastEffectiveSecurityPolicy PAGEREF _Toc423365253 \h 602.118Attribute msAuthz-MemberRulesInCentralAccessPolicy PAGEREF _Toc423365254 \h 602.119Attribute msAuthz-MemberRulesInCentralAccessPolicyBL PAGEREF _Toc423365255 \h 612.120Attribute msAuthz-ProposedSecurityPolicy PAGEREF _Toc423365256 \h 612.121Attribute msAuthz-ResourceCondition PAGEREF _Toc423365257 \h 612.122Attribute msCOM-DefaultPartitionLink PAGEREF _Toc423365258 \h 622.123Attribute msCOM-ObjectId PAGEREF _Toc423365259 \h 622.124Attribute msCOM-PartitionLink PAGEREF _Toc423365260 \h 622.125Attribute msCOM-PartitionSetLink PAGEREF _Toc423365261 \h 632.126Attribute msCOM-UserLink PAGEREF _Toc423365262 \h 632.127Attribute msCOM-UserPartitionSetLink PAGEREF _Toc423365263 \h 642.128Attribute mscopeId PAGEREF _Toc423365264 \h 642.129Attribute msDFS-Commentv2 PAGEREF _Toc423365265 \h 642.130Attribute msDFS-GenerationGUIDv2 PAGEREF _Toc423365266 \h 652.131Attribute msDFS-LastModifiedv2 PAGEREF _Toc423365267 \h 652.132Attribute msDFS-LinkIdentityGUIDv2 PAGEREF _Toc423365268 \h 652.133Attribute msDFS-LinkPathv2 PAGEREF _Toc423365269 \h 662.134Attribute msDFS-LinkSecurityDescriptorv2 PAGEREF _Toc423365270 \h 662.135Attribute msDFS-NamespaceIdentityGUIDv2 PAGEREF _Toc423365271 \h 662.136Attribute msDFS-Propertiesv2 PAGEREF _Toc423365272 \h 672.137Attribute msDFS-SchemaMajorVersion PAGEREF _Toc423365273 \h 672.138Attribute msDFS-SchemaMinorVersion PAGEREF _Toc423365274 \h 672.139Attribute msDFS-ShortNameLinkPathv2 PAGEREF _Toc423365275 \h 682.140Attribute msDFS-TargetListv2 PAGEREF _Toc423365276 \h 682.141Attribute msDFS-Ttlv2 PAGEREF _Toc423365277 \h 682.142Attribute msDFSR-CachePolicy PAGEREF _Toc423365278 \h 692.143Attribute msDFSR-CommonStagingPath PAGEREF _Toc423365279 \h 692.144Attribute msDFSR-CommonStagingSizeInMb PAGEREF _Toc423365280 \h 692.145Attribute msDFSR-ComputerReference PAGEREF _Toc423365281 \h 702.146Attribute msDFSR-ComputerReferenceBL PAGEREF _Toc423365282 \h 702.147Attribute msDFSR-ConflictPath PAGEREF _Toc423365283 \h 702.148Attribute msDFSR-ConflictSizeInMb PAGEREF _Toc423365284 \h 712.149Attribute msDFSR-ContentSetGuid PAGEREF _Toc423365285 \h 712.150Attribute msDFSR-DefaultCompressionExclusionFilter PAGEREF _Toc423365286 \h 712.151Attribute msDFSR-DeletedPath PAGEREF _Toc423365287 \h 722.152Attribute msDFSR-DeletedSizeInMb PAGEREF _Toc423365288 \h 722.153Attribute msDFSR-DfsLinkTarget PAGEREF _Toc423365289 \h 722.154Attribute msDFSR-DfsPath PAGEREF _Toc423365290 \h 732.155Attribute msDFSR-DirectoryFilter PAGEREF _Toc423365291 \h 732.156Attribute msDFSR-DisablePacketPrivacy PAGEREF _Toc423365292 \h 732.157Attribute msDFSR-Enabled PAGEREF _Toc423365293 \h 742.158Attribute msDFSR-Extension PAGEREF _Toc423365294 \h 742.159Attribute msDFSR-FileFilter PAGEREF _Toc423365295 \h 742.160Attribute msDFSR-Flags PAGEREF _Toc423365296 \h 752.161Attribute msDFSR-Keywords PAGEREF _Toc423365297 \h 752.162Attribute msDFSR-MaxAgeInCacheInMin PAGEREF _Toc423365298 \h 752.163Attribute msDFSR-MemberReference PAGEREF _Toc423365299 \h 762.164Attribute msDFSR-MemberReferenceBL PAGEREF _Toc423365300 \h 762.165Attribute msDFSR-MinDurationCacheInMin PAGEREF _Toc423365301 \h 762.166Attribute msDFSR-OnDemandExclusionDirectoryFilter PAGEREF _Toc423365302 \h 772.167Attribute msDFSR-OnDemandExclusionFileFilter PAGEREF _Toc423365303 \h 772.168Attribute msDFSR-Options PAGEREF _Toc423365304 \h 772.169Attribute msDFSR-Options2 PAGEREF _Toc423365305 \h 772.170Attribute msDFSR-Priority PAGEREF _Toc423365306 \h 782.171Attribute msDFSR-RdcEnabled PAGEREF _Toc423365307 \h 782.172Attribute msDFSR-RdcMinFileSizeInKb PAGEREF _Toc423365308 \h 782.173Attribute msDFSR-ReadOnly PAGEREF _Toc423365309 \h 792.174Attribute msDFSR-ReplicationGroupGuid PAGEREF _Toc423365310 \h 792.175Attribute msDFSR-ReplicationGroupType PAGEREF _Toc423365311 \h 792.176Attribute msDFSR-RootFence PAGEREF _Toc423365312 \h 802.177Attribute msDFSR-RootPath PAGEREF _Toc423365313 \h 802.178Attribute msDFSR-RootSizeInMb PAGEREF _Toc423365314 \h 802.179Attribute msDFSR-Schedule PAGEREF _Toc423365315 \h 812.180Attribute msDFSR-StagingCleanupTriggerInPercent PAGEREF _Toc423365316 \h 812.181Attribute msDFSR-StagingPath PAGEREF _Toc423365317 \h 812.182Attribute msDFSR-StagingSizeInMb PAGEREF _Toc423365318 \h 822.183Attribute msDFSR-TombstoneExpiryInMin PAGEREF _Toc423365319 \h 822.184Attribute msDFSR-Version PAGEREF _Toc423365320 \h 822.185Attribute msDNS-DNSKEYRecords PAGEREF _Toc423365321 \h 832.186Attribute msDNS-DNSKEYRecordSetTTL PAGEREF _Toc423365322 \h 832.187Attribute msDNS-DSRecordAlgorithms PAGEREF _Toc423365323 \h 832.188Attribute msDNS-DSRecordSetTTL PAGEREF _Toc423365324 \h 842.189Attribute msDNS-IsSigned PAGEREF _Toc423365325 \h 842.190Attribute msDNS-KeymasterZones PAGEREF _Toc423365326 \h 842.191Attribute msDNS-MaintainTrustAnchor PAGEREF _Toc423365327 \h 852.192Attribute msDNS-NSEC3CurrentSalt PAGEREF _Toc423365328 \h 852.193Attribute msDNS-NSEC3HashAlgorithm PAGEREF _Toc423365329 \h 852.194Attribute msDNS-NSEC3Iterations PAGEREF _Toc423365330 \h 862.195Attribute msDNS-NSEC3OptOut PAGEREF _Toc423365331 \h 862.196Attribute msDNS-NSEC3RandomSaltLength PAGEREF _Toc423365332 \h 862.197Attribute msDNS-NSEC3UserSalt PAGEREF _Toc423365333 \h 872.198Attribute msDNS-ParentHasSecureDelegation PAGEREF _Toc423365334 \h 872.199Attribute msDNS-PropagationTime PAGEREF _Toc423365335 \h 872.200Attribute msDNS-RFC5011KeyRollovers PAGEREF _Toc423365336 \h 882.201Attribute msDNS-SecureDelegationPollingPeriod PAGEREF _Toc423365337 \h 882.202Attribute msDNS-SignatureInceptionOffset PAGEREF _Toc423365338 \h 882.203Attribute msDNS-SigningKeyDescriptors PAGEREF _Toc423365339 \h 892.204Attribute msDNS-SigningKeys PAGEREF _Toc423365340 \h 892.205Attribute msDNS-SignWithNSEC3 PAGEREF _Toc423365341 \h 892.206Attribute msDRM-IdentityCertificate PAGEREF _Toc423365342 \h 902.207Attribute msDS-AdditionalDnsHostName PAGEREF _Toc423365343 \h 902.208Attribute msDS-AdditionalSamAccountName PAGEREF _Toc423365344 \h 902.209Attribute msDS-AllowedDNSSuffixes PAGEREF _Toc423365345 \h 912.210Attribute msDS-AllowedToActOnBehalfOfOtherIdentity PAGEREF _Toc423365346 \h 912.211Attribute msDS-AllowedToDelegateTo PAGEREF _Toc423365347 \h 922.212Attribute msDS-AllUsersTrustQuota PAGEREF _Toc423365348 \h 922.213Attribute msDS-AppliesToResourceTypes PAGEREF _Toc423365349 \h 922.214Attribute msDS-Approx-Immed-Subordinates PAGEREF _Toc423365350 \h 932.215Attribute msDS-ApproximateLastLogonTimeStamp PAGEREF _Toc423365351 \h 932.216Attribute msDS-AssignedAuthNPolicy PAGEREF _Toc423365352 \h 932.217Attribute msDS-AssignedAuthNPolicyBL PAGEREF _Toc423365353 \h 942.218Attribute msDS-AssignedAuthNPolicySilo PAGEREF _Toc423365354 \h 942.219Attribute msDS-AssignedAuthNPolicySiloBL PAGEREF _Toc423365355 \h 942.220Attribute msDS-AuthenticatedAtDC PAGEREF _Toc423365356 \h 952.221Attribute msDS-AuthenticatedToAccountlist PAGEREF _Toc423365357 \h 952.222Attribute msDS-AuthNPolicyEnforced PAGEREF _Toc423365358 \h 962.223Attribute msDS-AuthNPolicySiloEnforced PAGEREF _Toc423365359 \h 962.224Attribute msDS-AuthNPolicySiloMembers PAGEREF _Toc423365360 \h 962.225Attribute msDS-AuthNPolicySiloMembersBL PAGEREF _Toc423365361 \h 972.226Attribute msDS-Auxiliary-Classes PAGEREF _Toc423365362 \h 972.227Attribute msDS-AzApplicationData PAGEREF _Toc423365363 \h 972.228Attribute msDS-AzApplicationName PAGEREF _Toc423365364 \h 982.229Attribute msDS-AzApplicationVersion PAGEREF _Toc423365365 \h 982.230Attribute msDS-AzBizRule PAGEREF _Toc423365366 \h 982.231Attribute msDS-AzBizRuleLanguage PAGEREF _Toc423365367 \h 992.232Attribute msDS-AzClassId PAGEREF _Toc423365368 \h 992.233Attribute msDS-AzDomainTimeout PAGEREF _Toc423365369 \h 1002.234Attribute msDS-AzGenerateAudits PAGEREF _Toc423365370 \h 1002.235Attribute msDS-AzGenericData PAGEREF _Toc423365371 \h 1002.236Attribute msDS-AzLastImportedBizRulePath PAGEREF _Toc423365372 \h 1012.237Attribute msDS-AzLDAPQuery PAGEREF _Toc423365373 \h 1012.238Attribute msDS-AzMajorVersion PAGEREF _Toc423365374 \h 1012.239Attribute msDS-AzMinorVersion PAGEREF _Toc423365375 \h 1022.240Attribute msDS-AzObjectGuid PAGEREF _Toc423365376 \h 1022.241Attribute msDS-AzOperationID PAGEREF _Toc423365377 \h 1022.242Attribute msDS-AzScopeName PAGEREF _Toc423365378 \h 1032.243Attribute msDS-AzScriptEngineCacheMax PAGEREF _Toc423365379 \h 1032.244Attribute msDS-AzScriptTimeout PAGEREF _Toc423365380 \h 1042.245Attribute msDS-AzTaskIsRoleDefinition PAGEREF _Toc423365381 \h 1042.246Attribute msDS-Behavior-Version PAGEREF _Toc423365382 \h 1042.247Attribute msDS-BridgeHeadServersUsed PAGEREF _Toc423365383 \h 1052.248Attribute msDS-ByteArray PAGEREF _Toc423365384 \h 1052.249Attribute msDS-Cached-Membership PAGEREF _Toc423365385 \h 1052.250Attribute msDS-Cached-Membership-Time-Stamp PAGEREF _Toc423365386 \h 1062.251Attribute msDS-ClaimAttributeSource PAGEREF _Toc423365387 \h 1062.252Attribute msDS-ClaimIsSingleValued PAGEREF _Toc423365388 \h 1072.253Attribute msDS-ClaimIsValueSpaceRestricted PAGEREF _Toc423365389 \h 1072.254Attribute msDS-ClaimPossibleValues PAGEREF _Toc423365390 \h 1072.255Attribute msDS-ClaimSharesPossibleValuesWith PAGEREF _Toc423365391 \h 1082.256Attribute msDS-ClaimSharesPossibleValuesWithBL PAGEREF _Toc423365392 \h 1082.257Attribute msDS-ClaimSource PAGEREF _Toc423365393 \h 1082.258Attribute msDS-ClaimSourceType PAGEREF _Toc423365394 \h 1092.259Attribute msDS-ClaimTypeAppliesToClass PAGEREF _Toc423365395 \h 1092.260Attribute msDS-ClaimValueType PAGEREF _Toc423365396 \h 1092.261Attribute msDS-CloudAnchor PAGEREF _Toc423365397 \h 1102.262Attribute msDS-cloudExtensionAttribute1 PAGEREF _Toc423365398 \h 1102.263Attribute msDS-cloudExtensionAttribute2 PAGEREF _Toc423365399 \h 1102.264Attribute msDS-cloudExtensionAttribute3 PAGEREF _Toc423365400 \h 1112.265Attribute msDS-cloudExtensionAttribute4 PAGEREF _Toc423365401 \h 1112.266Attribute msDS-cloudExtensionAttribute5 PAGEREF _Toc423365402 \h 1112.267Attribute msDS-cloudExtensionAttribute6 PAGEREF _Toc423365403 \h 1122.268Attribute msDS-cloudExtensionAttribute7 PAGEREF _Toc423365404 \h 1122.269Attribute msDS-cloudExtensionAttribute8 PAGEREF _Toc423365405 \h 1122.270Attribute msDS-cloudExtensionAttribute9 PAGEREF _Toc423365406 \h 1132.271Attribute msDS-cloudExtensionAttribute10 PAGEREF _Toc423365407 \h 1132.272Attribute msDS-cloudExtensionAttribute11 PAGEREF _Toc423365408 \h 1132.273Attribute msDS-cloudExtensionAttribute12 PAGEREF _Toc423365409 \h 1142.274Attribute msDS-cloudExtensionAttribute13 PAGEREF _Toc423365410 \h 1142.275Attribute msDS-cloudExtensionAttribute14 PAGEREF _Toc423365411 \h 1142.276Attribute msDS-cloudExtensionAttribute15 PAGEREF _Toc423365412 \h 1152.277Attribute msDS-cloudExtensionAttribute16 PAGEREF _Toc423365413 \h 1152.278Attribute msDS-cloudExtensionAttribute17 PAGEREF _Toc423365414 \h 1152.279Attribute msDS-cloudExtensionAttribute18 PAGEREF _Toc423365415 \h 1162.280Attribute msDS-cloudExtensionAttribute19 PAGEREF _Toc423365416 \h 1162.281Attribute msDS-cloudExtensionAttribute20 PAGEREF _Toc423365417 \h 1162.282Attribute msDS-CloudIsEnabled PAGEREF _Toc423365418 \h 1172.283Attribute msDS-CloudIsManaged PAGEREF _Toc423365419 \h 1172.284Attribute msDS-CloudIssuerPublicCertificates PAGEREF _Toc423365420 \h 1172.285Attribute msDS-ComputerAllowedToAuthenticateTo PAGEREF _Toc423365421 \h 1182.286Attribute msDS-ComputerAuthNPolicy PAGEREF _Toc423365422 \h 1182.287Attribute msDS-ComputerAuthNPolicyBL PAGEREF _Toc423365423 \h 1182.288Attribute msDS-ComputerSID PAGEREF _Toc423365424 \h 1192.289Attribute msDS-ComputerTGTLifetime PAGEREF _Toc423365425 \h 1192.290Attribute msDS-CustomKeyInformation PAGEREF _Toc423365426 \h 1192.291Attribute msDS-DateTime PAGEREF _Toc423365427 \h 1202.292Attribute msDS-DefaultQuota PAGEREF _Toc423365428 \h 1202.293Attribute msDS-DeletedObjectLifetime PAGEREF _Toc423365429 \h 1212.294Attribute msDS-DeviceDN PAGEREF _Toc423365430 \h 1212.295Attribute msDS-DeviceID PAGEREF _Toc423365431 \h 1212.296Attribute msDS-DeviceLocation PAGEREF _Toc423365432 \h 1222.297Attribute msDS-DeviceMDMStatus PAGEREF _Toc423365433 \h 1222.298Attribute msDS-DeviceObjectVersion PAGEREF _Toc423365434 \h 1222.299Attribute msDS-DeviceOSType PAGEREF _Toc423365435 \h 1232.300Attribute msDS-DeviceOSVersion PAGEREF _Toc423365436 \h 1232.301Attribute msDS-DevicePhysicalIDs PAGEREF _Toc423365437 \h 1242.302Attribute msDS-DeviceTrustType PAGEREF _Toc423365438 \h 1242.303Attribute msDS-DnsRootAlias PAGEREF _Toc423365439 \h 1242.304Attribute msDS-EgressClaimsTransformationPolicy PAGEREF _Toc423365440 \h 1252.305Attribute msDS-EnabledFeature PAGEREF _Toc423365441 \h 1252.306Attribute msDS-EnabledFeatureBL PAGEREF _Toc423365442 \h 1262.307Attribute msDS-Entry-Time-To-Die PAGEREF _Toc423365443 \h 1262.308Attribute msDS-ExecuteScriptPassword PAGEREF _Toc423365444 \h 1262.309Attribute msDS-ExternalDirectoryObjectId PAGEREF _Toc423365445 \h 1272.310Attribute msDS-ExternalKey PAGEREF _Toc423365446 \h 1272.311Attribute msDS-ExternalStore PAGEREF _Toc423365447 \h 1282.312Attribute msDS-FailedInteractiveLogonCount PAGEREF _Toc423365448 \h 1282.313Attribute msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon PAGEREF _Toc423365449 \h 1282.314Attribute msDS-FilterContainers PAGEREF _Toc423365450 \h 1292.315Attribute msDS-GenerationId PAGEREF _Toc423365451 \h 1292.316Attribute msDS-GeoCoordinatesAltitude PAGEREF _Toc423365452 \h 1292.317Attribute msDS-GeoCoordinatesLatitude PAGEREF _Toc423365453 \h 1302.318Attribute msDS-GeoCoordinatesLongitude PAGEREF _Toc423365454 \h 1302.319Attribute msDS-GroupMSAMembership PAGEREF _Toc423365455 \h 1302.320Attribute msDS-HABSeniorityIndex PAGEREF _Toc423365456 \h 1312.321Attribute msDS-HasDomainNCs PAGEREF _Toc423365457 \h 1312.322Attribute msDS-hasFullReplicaNCs PAGEREF _Toc423365458 \h 1312.323Attribute msDS-HasInstantiatedNCs PAGEREF _Toc423365459 \h 1322.324Attribute msDS-hasMasterNCs PAGEREF _Toc423365460 \h 1322.325Attribute msDS-HostServiceAccount PAGEREF _Toc423365461 \h 1332.326Attribute msDS-HostServiceAccountBL PAGEREF _Toc423365462 \h 1332.327Attribute msDS-IngressClaimsTransformationPolicy PAGEREF _Toc423365463 \h 1332.328Attribute msDS-Integer PAGEREF _Toc423365464 \h 1342.329Attribute msDS-IntId PAGEREF _Toc423365465 \h 1342.330Attribute msDS-IsCompliant PAGEREF _Toc423365466 \h 1352.331Attribute msDS-IsDomainFor PAGEREF _Toc423365467 \h 1352.332Attribute msDS-IsEnabled PAGEREF _Toc423365468 \h 1352.333Attribute msDS-IsFullReplicaFor PAGEREF _Toc423365469 \h 1362.334Attribute msDS-isGC PAGEREF _Toc423365470 \h 1362.335Attribute msDS-IsManaged PAGEREF _Toc423365471 \h 1362.336Attribute msDS-IsPartialReplicaFor PAGEREF _Toc423365472 \h 1372.337Attribute msDS-IsPossibleValuesPresent PAGEREF _Toc423365473 \h 1372.338Attribute msDS-IsPrimaryComputerFor PAGEREF _Toc423365474 \h 1372.339Attribute msDS-isRODC PAGEREF _Toc423365475 \h 1382.340Attribute msDS-IssuerCertificates PAGEREF _Toc423365476 \h 1382.341Attribute msDS-IssuerPublicCertificates PAGEREF _Toc423365477 \h 1382.342Attribute msDS-IsUsedAsResourceSecurityAttribute PAGEREF _Toc423365478 \h 1392.343Attribute msDS-IsUserCachableAtRodc PAGEREF _Toc423365479 \h 1392.344Attribute msDS-KeyApproximateLastLogonTimeStamp PAGEREF _Toc423365480 \h 1402.345msDS-KeyCredentialLink PAGEREF _Toc423365481 \h 1402.346msDS-KeyCredentialLink-BL PAGEREF _Toc423365482 \h 1402.347Attribute msDS-KeyId PAGEREF _Toc423365483 \h 1412.348Attribute msDS-KeyMaterial PAGEREF _Toc423365484 \h 1412.349Attribute msDS-KeyPrincipal PAGEREF _Toc423365485 \h 1422.350Attribute msDS-KeyPrincipalBL PAGEREF _Toc423365486 \h 1422.351Attribute msDS-KeyUsage PAGEREF _Toc423365487 \h 1432.352Attribute msDS-KeyVersionNumber PAGEREF _Toc423365488 \h 1432.353Attribute msDS-KrbTgtLink PAGEREF _Toc423365489 \h 1432.354Attribute msDS-KrbTgtLinkBl PAGEREF _Toc423365490 \h 1442.355Attribute msDS-LastFailedInteractiveLogonTime PAGEREF _Toc423365491 \h 1442.356Attribute msDS-LastKnownRDN PAGEREF _Toc423365492 \h 1452.357Attribute msDS-LastSuccessfulInteractiveLogonTime PAGEREF _Toc423365493 \h 1452.358Attribute msDS-LocalEffectiveDeletionTime PAGEREF _Toc423365494 \h 1452.359Attribute msDS-LocalEffectiveRecycleTime PAGEREF _Toc423365495 \h 1462.360Attribute msDS-LockoutDuration PAGEREF _Toc423365496 \h 1462.361Attribute msDS-LockoutThreshold PAGEREF _Toc423365497 \h 1462.362Attribute msDS-LockoutObservationWindow PAGEREF _Toc423365498 \h 1472.363Attribute msDS-LogonTimeSyncInterval PAGEREF _Toc423365499 \h 1472.364Attribute msDS-ManagedPassword PAGEREF _Toc423365500 \h 1472.365Attribute msDS-ManagedPasswordId PAGEREF _Toc423365501 \h 1482.366Attribute msDS-ManagedPasswordInterval PAGEREF _Toc423365502 \h 1482.367Attribute msDS-ManagedPasswordPreviousId PAGEREF _Toc423365503 \h 1482.368Attribute msDs-masteredBy PAGEREF _Toc423365504 \h 1492.369Attribute msDS-MaximumPasswordAge PAGEREF _Toc423365505 \h 1492.370Attribute msDS-MaximumRegistrationInactivityPeriod PAGEREF _Toc423365506 \h 1492.371Attribute msDs-MaxValues PAGEREF _Toc423365507 \h 1502.372Attribute msds-memberOfTransitive PAGEREF _Toc423365508 \h 1502.373Attribute msDS-MembersForAzRole PAGEREF _Toc423365509 \h 1502.374Attribute msDS-MembersForAzRoleBL PAGEREF _Toc423365510 \h 1512.375Attribute msDS-MembersOfResourcePropertyList PAGEREF _Toc423365511 \h 1512.376Attribute msDS-MembersOfResourcePropertyListBL PAGEREF _Toc423365512 \h 1522.377Attribute msds-memberTransitive PAGEREF _Toc423365513 \h 1522.378Attribute msDS-MinimumPasswordAge PAGEREF _Toc423365514 \h 1522.379Attribute msDS-MinimumPasswordLength PAGEREF _Toc423365515 \h 1532.380Attribute msDS-NC-Replica-Locations PAGEREF _Toc423365516 \h 1532.381Attribute msDS-NC-RO-Replica-Locations PAGEREF _Toc423365517 \h 1532.382Attribute msDS-NC-RO-Replica-Locations-BL PAGEREF _Toc423365518 \h 1542.383Attribute msDS-NcType PAGEREF _Toc423365519 \h 1542.384Attribute msDS-NCReplCursors PAGEREF _Toc423365520 \h 1552.385Attribute msDS-NCReplInboundNeighbors PAGEREF _Toc423365521 \h 1552.386Attribute msDS-NCReplOutboundNeighbors PAGEREF _Toc423365522 \h 1552.387Attribute msDS-NeverRevealGroup PAGEREF _Toc423365523 \h 1562.388Attribute msDS-Non-Security-Group-Extra-Classes PAGEREF _Toc423365524 \h 1562.389Attribute msDS-NonMembers PAGEREF _Toc423365525 \h 1562.390Attribute msDS-NonMembersBL PAGEREF _Toc423365526 \h 1572.391Attribute msDS-ObjectReference PAGEREF _Toc423365527 \h 1572.392Attribute msDS-ObjectReferenceBL PAGEREF _Toc423365528 \h 1582.393Attribute msDS-OIDToGroupLink PAGEREF _Toc423365529 \h 1582.394Attribute msDS-OIDToGroupLinkBl PAGEREF _Toc423365530 \h 1582.395Attribute msDS-OperationsForAzRole PAGEREF _Toc423365531 \h 1592.396Attribute msDS-OperationsForAzRoleBL PAGEREF _Toc423365532 \h 1592.397Attribute msDS-OperationsForAzTask PAGEREF _Toc423365533 \h 1602.398Attribute msDS-OperationsForAzTaskBL PAGEREF _Toc423365534 \h 1602.399Attribute msDS-OptionalFeatureFlags PAGEREF _Toc423365535 \h 1602.400Attribute msDS-OptionalFeatureGUID PAGEREF _Toc423365536 \h 1612.401Attribute msDS-Other-Settings PAGEREF _Toc423365537 \h 1612.402Attribute msDS-parentdistname PAGEREF _Toc423365538 \h 1612.403Attribute msDS-PasswordComplexityEnabled PAGEREF _Toc423365539 \h 1622.404Attribute msDS-PasswordHistoryLength PAGEREF _Toc423365540 \h 1622.405Attribute msDS-PasswordReversibleEncryptionEnabled PAGEREF _Toc423365541 \h 1622.406Attribute msDS-PasswordSettingsPrecedence PAGEREF _Toc423365542 \h 1632.407Attribute msDS-PerUserTrustQuota PAGEREF _Toc423365543 \h 1632.408Attribute msDS-PerUserTrustTombstonesQuota PAGEREF _Toc423365544 \h 1642.409Attribute msDS-PhoneticCompanyName PAGEREF _Toc423365545 \h 1642.410Attribute msDS-PhoneticDepartment PAGEREF _Toc423365546 \h 1642.411Attribute msDS-PhoneticDisplayName PAGEREF _Toc423365547 \h 1652.412Attribute msDS-PhoneticFirstName PAGEREF _Toc423365548 \h 1652.413Attribute msDS-PhoneticLastName PAGEREF _Toc423365549 \h 1652.414Attribute msDS-Preferred-GC-Site PAGEREF _Toc423365550 \h 1662.415Attribute msDS-PrimaryComputer PAGEREF _Toc423365551 \h 1662.416Attribute msDS-PrincipalName PAGEREF _Toc423365552 \h 1672.417Attribute msDS-PromotionSettings PAGEREF _Toc423365553 \h 1672.418Attribute msDS-PSOApplied PAGEREF _Toc423365554 \h 1672.419Attribute msDS-PSOAppliesTo PAGEREF _Toc423365555 \h 1682.420Attribute msDS-QuotaAmount PAGEREF _Toc423365556 \h 1682.421Attribute msDS-QuotaEffective PAGEREF _Toc423365557 \h 1682.422Attribute msDS-QuotaTrustee PAGEREF _Toc423365558 \h 1692.423Attribute msDS-QuotaUsed PAGEREF _Toc423365559 \h 1692.424Attribute msDS-RegisteredOwner PAGEREF _Toc423365560 \h 1702.425Attribute msDS-RegisteredUsers PAGEREF _Toc423365561 \h 1702.426Attribute msDS-RegistrationQuota PAGEREF _Toc423365562 \h 1702.427Attribute msDS-ReplAttributeMetaData PAGEREF _Toc423365563 \h 1712.428Attribute msDS-Replication-Notify-First-DSA-Delay PAGEREF _Toc423365564 \h 1712.429Attribute msDS-Replication-Notify-Subsequent-DSA-Delay PAGEREF _Toc423365565 \h 1712.430Attribute msDS-ReplicationEpoch PAGEREF _Toc423365566 \h 1722.431Attribute msDS-ReplValueMetaData PAGEREF _Toc423365567 \h 1722.432Attribute msDS-ReplValueMetaDataExt PAGEREF _Toc423365568 \h 1732.433Attribute msDS-RequiredDomainBehaviorVersion PAGEREF _Toc423365569 \h 1732.434Attribute msDS-RequiredForestBehaviorVersion PAGEREF _Toc423365570 \h 1732.435Attribute msDS-ResultantPSO PAGEREF _Toc423365571 \h 1742.436Attribute msDS-RetiredReplNCSignatures PAGEREF _Toc423365572 \h 1742.437Attribute msDS-RevealedDSAs PAGEREF _Toc423365573 \h 1742.438Attribute msDS-RevealedList PAGEREF _Toc423365574 \h 1752.439Attribute msDS-RevealedListBL PAGEREF _Toc423365575 \h 1752.440Attribute msDS-RevealedUsers PAGEREF _Toc423365576 \h 1752.441Attribute msDS-RevealOnDemandGroup PAGEREF _Toc423365577 \h 1762.442Attribute msDS-RIDPoolAllocationEnabled PAGEREF _Toc423365578 \h 1762.443Attribute msDs-Schema-Extensions PAGEREF _Toc423365579 \h 1762.444Attribute msDS-SDReferenceDomain PAGEREF _Toc423365580 \h 1772.445Attribute msDS-SecondaryKrbTgtNumber PAGEREF _Toc423365581 \h 1772.446Attribute msDS-Security-Group-Extra-Classes PAGEREF _Toc423365582 \h 1782.447Attribute msDS-ServiceAllowedToAuthenticateFrom PAGEREF _Toc423365583 \h 1782.448Attribute msDS-ServiceAllowedToAuthenticateTo PAGEREF _Toc423365584 \h 1782.449Attribute msDS-ServiceAuthNPolicy PAGEREF _Toc423365585 \h 1792.450Attribute msDS-ServiceAuthNPolicyBL PAGEREF _Toc423365586 \h 1792.451Attribute msDS-ServiceTGTLifetime PAGEREF _Toc423365587 \h 1792.452Attribute msDS-Settings PAGEREF _Toc423365588 \h 1802.453Attribute msDS-ShadowPrincipalSid PAGEREF _Toc423365589 \h 1802.454Attribute msDS-SiteName PAGEREF _Toc423365590 \h 1802.455Attribute msDS-Site-Affinity PAGEREF _Toc423365591 \h 1812.456Attribute msDS-SourceObjectDN PAGEREF _Toc423365592 \h 1812.457Attribute msDS-SPNSuffixes PAGEREF _Toc423365593 \h 1812.458Attribute msDS-SupportedEncryptionTypes PAGEREF _Toc423365594 \h 1822.459Attribute msDS-SyncServerUrl PAGEREF _Toc423365595 \h 1822.460Attribute msDS-TasksForAzRole PAGEREF _Toc423365596 \h 1832.461Attribute msDS-TasksForAzRoleBL PAGEREF _Toc423365597 \h 1832.462Attribute msDS-TasksForAzTask PAGEREF _Toc423365598 \h 1832.463Attribute msDS-TasksForAzTaskBL PAGEREF _Toc423365599 \h 1842.464Attribute msDS-TDOEgressBL PAGEREF _Toc423365600 \h 1842.465Attribute msDS-TDOIngressBL PAGEREF _Toc423365601 \h 1842.466Attribute msDS-TombstoneQuotaFactor PAGEREF _Toc423365602 \h 1852.467Attribute msDS-TopQuotaUsage PAGEREF _Toc423365603 \h 1852.468Attribute msDS-TransformationRules PAGEREF _Toc423365604 \h 1862.469Attribute msDS-TransformationRulesCompiled PAGEREF _Toc423365605 \h 1862.470Attribute msDS-TrustForestTrustInfo PAGEREF _Toc423365606 \h 1862.471Attribute msDS-UpdateScript PAGEREF _Toc423365607 \h 1872.472Attribute msDS-User-Account-Control-Computed PAGEREF _Toc423365608 \h 1872.473Attribute msDS-UserAllowedToAuthenticateFrom PAGEREF _Toc423365609 \h 1882.474Attribute msDS-UserAllowedToAuthenticateTo PAGEREF _Toc423365610 \h 1882.475Attribute msDS-UserAuthNPolicy PAGEREF _Toc423365611 \h 1882.476Attribute msDS-UserAuthNPolicyBL PAGEREF _Toc423365612 \h 1892.477Attribute msDS-UserPasswordExpiryTimeComputed PAGEREF _Toc423365613 \h 1892.478Attribute msDS-UserTGTLifetime PAGEREF _Toc423365614 \h 1892.479Attribute msDS-USNLastSyncSuccess PAGEREF _Toc423365615 \h 1902.480Attribute msDS-ValueTypeReference PAGEREF _Toc423365616 \h 1902.481Attribute msDS-ValueTypeReferenceBL PAGEREF _Toc423365617 \h 1902.482Attribute msExchAssistantName PAGEREF _Toc423365618 \h 1912.483Attribute msExchHouseIdentifier PAGEREF _Toc423365619 \h 1912.484Attribute msExchLabeledURI PAGEREF _Toc423365620 \h 1912.485Attribute msFRS-Hub-Member PAGEREF _Toc423365621 \h 1922.486Attribute msFRS-Topology-Pref PAGEREF _Toc423365622 \h 1922.487Attribute msFVE-KeyPackage PAGEREF _Toc423365623 \h 1922.488Attribute msFVE-RecoveryGuid PAGEREF _Toc423365624 \h 1932.489Attribute msFVE-RecoveryPassword PAGEREF _Toc423365625 \h 1932.490Attribute msFVE-VolumeGuid PAGEREF _Toc423365626 \h 1932.491Attribute msieee80211-Data PAGEREF _Toc423365627 \h 1942.492Attribute msieee80211-DataType PAGEREF _Toc423365628 \h 1942.493Attribute msieee80211-ID PAGEREF _Toc423365629 \h 1942.494Attribute msiFileList PAGEREF _Toc423365630 \h 1952.495Attribute msIIS-FTPDir PAGEREF _Toc423365631 \h 1952.496Attribute msIIS-FTPRoot PAGEREF _Toc423365632 \h 1952.497Attribute msImaging-HashAlgorithm PAGEREF _Toc423365633 \h 1962.498Attribute msImaging-PSPIdentifier PAGEREF _Toc423365634 \h 1962.499Attribute msImaging-PSPString PAGEREF _Toc423365635 \h 1962.500Attribute msImaging-ThumbprintHash PAGEREF _Toc423365636 \h 1972.501Attribute msiScript PAGEREF _Toc423365637 \h 1972.502Attribute msiScriptName PAGEREF _Toc423365638 \h 1972.503Attribute msiScriptPath PAGEREF _Toc423365639 \h 1982.504Attribute msiScriptSize PAGEREF _Toc423365640 \h 1982.505Attribute msKds-CreateTime PAGEREF _Toc423365641 \h 1982.506Attribute msKds-DomainID PAGEREF _Toc423365642 \h 1992.507Attribute msKds-KDFAlgorithmID PAGEREF _Toc423365643 \h 1992.508Attribute msKds-KDFParam PAGEREF _Toc423365644 \h 1992.509Attribute msKds-PrivateKeyLength PAGEREF _Toc423365645 \h 2002.510Attribute msKds-PublicKeyLength PAGEREF _Toc423365646 \h 2002.511Attribute msKds-RootKeyData PAGEREF _Toc423365647 \h 2002.512Attribute msKds-SecretAgreementAlgorithmID PAGEREF _Toc423365648 \h 2012.513Attribute msKds-SecretAgreementParam PAGEREF _Toc423365649 \h 2012.514Attribute msKds-UseStartTime PAGEREF _Toc423365650 \h 2012.515Attribute msKds-Version PAGEREF _Toc423365651 \h 2022.516Attribute MSMQ-MulticastAddress PAGEREF _Toc423365652 \h 2022.517Attribute msMQ-Recipient-FormatName PAGEREF _Toc423365653 \h 2022.518Attribute MSMQ-SecuredSource PAGEREF _Toc423365654 \h 2032.519Attribute mSMQAuthenticate PAGEREF _Toc423365655 \h 2032.520Attribute mSMQBasePriority PAGEREF _Toc423365656 \h 2032.521Attribute mSMQComputerType PAGEREF _Toc423365657 \h 2042.522Attribute mSMQComputerTypeEx PAGEREF _Toc423365658 \h 2042.523Attribute mSMQCost PAGEREF _Toc423365659 \h 2042.524Attribute mSMQCSPName PAGEREF _Toc423365660 \h 2052.525Attribute mSMQDependentClientService PAGEREF _Toc423365661 \h 2052.526Attribute mSMQDependentClientServices PAGEREF _Toc423365662 \h 2052.527Attribute mSMQDigests PAGEREF _Toc423365663 \h 2062.528Attribute mSMQDigestsMig PAGEREF _Toc423365664 \h 2062.529Attribute mSMQDsService PAGEREF _Toc423365665 \h 2072.530Attribute mSMQDsServices PAGEREF _Toc423365666 \h 2072.531Attribute mSMQEncryptKey PAGEREF _Toc423365667 \h 2072.532Attribute mSMQForeign PAGEREF _Toc423365668 \h 2082.533Attribute mSMQInRoutingServers PAGEREF _Toc423365669 \h 2082.534Attribute mSMQInterval1 PAGEREF _Toc423365670 \h 2082.535Attribute mSMQInterval2 PAGEREF _Toc423365671 \h 2092.536Attribute mSMQJournal PAGEREF _Toc423365672 \h 2092.537Attribute mSMQJournalQuota PAGEREF _Toc423365673 \h 2092.538Attribute mSMQLabel PAGEREF _Toc423365674 \h 2102.539Attribute mSMQLabelEx PAGEREF _Toc423365675 \h 2102.540Attribute mSMQLongLived PAGEREF _Toc423365676 \h 2102.541Attribute mSMQMigrated PAGEREF _Toc423365677 \h 2112.542Attribute mSMQNameStyle PAGEREF _Toc423365678 \h 2112.543Attribute mSMQNt4Flags PAGEREF _Toc423365679 \h 2112.544Attribute mSMQNt4Stub PAGEREF _Toc423365680 \h 2122.545Attribute mSMQOSType PAGEREF _Toc423365681 \h 2122.546Attribute mSMQOutRoutingServers PAGEREF _Toc423365682 \h 2132.547Attribute mSMQOwnerID PAGEREF _Toc423365683 \h 2132.548Attribute mSMQPrevSiteGates PAGEREF _Toc423365684 \h 2132.549Attribute mSMQPrivacyLevel PAGEREF _Toc423365685 \h 2142.550Attribute mSMQQMID PAGEREF _Toc423365686 \h 2142.551Attribute mSMQQueueJournalQuota PAGEREF _Toc423365687 \h 2142.552Attribute mSMQQueueNameExt PAGEREF _Toc423365688 \h 2152.553Attribute mSMQQueueQuota PAGEREF _Toc423365689 \h 2152.554Attribute mSMQQueueType PAGEREF _Toc423365690 \h 2162.555Attribute mSMQQuota PAGEREF _Toc423365691 \h 2162.556Attribute mSMQRoutingService PAGEREF _Toc423365692 \h 2162.557Attribute mSMQRoutingServices PAGEREF _Toc423365693 \h 2172.558Attribute mSMQServices PAGEREF _Toc423365694 \h 2172.559Attribute mSMQServiceType PAGEREF _Toc423365695 \h 2172.560Attribute mSMQSignCertificates PAGEREF _Toc423365696 \h 2182.561Attribute mSMQSignCertificatesMig PAGEREF _Toc423365697 \h 2182.562Attribute mSMQSignKey PAGEREF _Toc423365698 \h 2182.563Attribute mSMQSite1 PAGEREF _Toc423365699 \h 2192.564Attribute mSMQSite2 PAGEREF _Toc423365700 \h 2192.565Attribute mSMQSiteForeign PAGEREF _Toc423365701 \h 2202.566Attribute mSMQSiteGates PAGEREF _Toc423365702 \h 2202.567Attribute mSMQSiteGatesMig PAGEREF _Toc423365703 \h 2202.568Attribute mSMQSiteID PAGEREF _Toc423365704 \h 2212.569Attribute mSMQSiteName PAGEREF _Toc423365705 \h 2212.570Attribute mSMQSiteNameEx PAGEREF _Toc423365706 \h 2212.571Attribute mSMQSites PAGEREF _Toc423365707 \h 2222.572Attribute mSMQTransactional PAGEREF _Toc423365708 \h 2222.573Attribute mSMQUserSid PAGEREF _Toc423365709 \h 2222.574Attribute mSMQVersion PAGEREF _Toc423365710 \h 2232.575Attribute msNPAllowDialin PAGEREF _Toc423365711 \h 2232.576Attribute msNPCalledStationID PAGEREF _Toc423365712 \h 2232.577Attribute msNPCallingStationID PAGEREF _Toc423365713 \h 2242.578Attribute msNPSavedCallingStationID PAGEREF _Toc423365714 \h 2242.579Attribute msPKI-Cert-Template-OID PAGEREF _Toc423365715 \h 2252.580Attribute msPKI-Certificate-Application-Policy PAGEREF _Toc423365716 \h 2252.581Attribute msPKI-Certificate-Name-Flag PAGEREF _Toc423365717 \h 2252.582Attribute msPKI-Certificate-Policy PAGEREF _Toc423365718 \h 2262.583Attribute msPKI-CredentialRoamingTokens PAGEREF _Toc423365719 \h 2262.584Attribute msPKI-Enrollment-Flag PAGEREF _Toc423365720 \h 2262.585Attribute msPKI-Enrollment-Servers PAGEREF _Toc423365721 \h 2272.586Attribute msPKI-Minimal-Key-Size PAGEREF _Toc423365722 \h 2272.587Attribute msPKI-OID-Attribute PAGEREF _Toc423365723 \h 2272.588Attribute msPKI-OID-CPS PAGEREF _Toc423365724 \h 2282.589Attribute msPKI-OID-User-Notice PAGEREF _Toc423365725 \h 2282.590Attribute msPKI-OIDLocalizedName PAGEREF _Toc423365726 \h 2282.591Attribute msPKI-Private-Key-Flag PAGEREF _Toc423365727 \h 2292.592Attribute msPKI-RA-Application-Policies PAGEREF _Toc423365728 \h 2292.593Attribute msPKI-RA-Policies PAGEREF _Toc423365729 \h 2302.594Attribute msPKI-RA-Signature PAGEREF _Toc423365730 \h 2302.595Attribute msPKI-Site-Name PAGEREF _Toc423365731 \h 2302.596Attribute msPKI-Supersede-Templates PAGEREF _Toc423365732 \h 2312.597Attribute msPKI-Template-Minor-Revision PAGEREF _Toc423365733 \h 2312.598Attribute msPKI-Template-Schema-Version PAGEREF _Toc423365734 \h 2312.599Attribute msPKIAccountCredentials PAGEREF _Toc423365735 \h 2322.600Attribute msPKIDPAPIMasterKeys PAGEREF _Toc423365736 \h 2322.601Attribute msPKIRoamingTimeStamp PAGEREF _Toc423365737 \h 2322.602Attribute msRADIUSCallbackNumber PAGEREF _Toc423365738 \h 2332.603Attribute msRADIUS-FramedInterfaceId PAGEREF _Toc423365739 \h 2332.604Attribute msRADIUSFramedIPAddress PAGEREF _Toc423365740 \h 2332.605Attribute msRADIUS-FramedIpv6Prefix PAGEREF _Toc423365741 \h 2342.606Attribute msRADIUS-FramedIpv6Route PAGEREF _Toc423365742 \h 2342.607Attribute msRADIUSFramedRoute PAGEREF _Toc423365743 \h 2342.608Attribute msRADIUS-SavedFramedInterfaceId PAGEREF _Toc423365744 \h 2352.609Attribute msRADIUS-SavedFramedIpv6Prefix PAGEREF _Toc423365745 \h 2352.610Attribute msRADIUS-SavedFramedIpv6Route PAGEREF _Toc423365746 \h 2352.611Attribute msRADIUSServiceType PAGEREF _Toc423365747 \h 2362.612Attribute msRASSavedCallbackNumber PAGEREF _Toc423365748 \h 2362.613Attribute msRASSavedFramedIPAddress PAGEREF _Toc423365749 \h 2362.614Attribute msRASSavedFramedRoute PAGEREF _Toc423365750 \h 2372.615Attribute msRRASAttribute PAGEREF _Toc423365751 \h 2372.616Attribute msRRASVendorAttributeEntry PAGEREF _Toc423365752 \h 2372.617Attribute msSFU30Aliases PAGEREF _Toc423365753 \h 2382.618Attribute msSFU30CryptMethod PAGEREF _Toc423365754 \h 2382.619Attribute msSFU30Domains PAGEREF _Toc423365755 \h 2382.620Attribute msSFU30FieldSeparator PAGEREF _Toc423365756 \h 2392.621Attribute msSFU30IntraFieldSeparator PAGEREF _Toc423365757 \h 2392.622Attribute msSFU30IsValidContainer PAGEREF _Toc423365758 \h 2392.623Attribute msSFU30KeyAttributes PAGEREF _Toc423365759 \h 2402.624Attribute msSFU30KeyValues PAGEREF _Toc423365760 \h 2402.625Attribute msSFU30MapFilter PAGEREF _Toc423365761 \h 2402.626Attribute msSFU30MasterServerName PAGEREF _Toc423365762 \h 2412.627Attribute msSFU30MaxGidNumber PAGEREF _Toc423365763 \h 2412.628Attribute msSFU30MaxUidNumber PAGEREF _Toc423365764 \h 2412.629Attribute msSFU30Name PAGEREF _Toc423365765 \h 2422.630Attribute msSFU30NetgroupHostAtDomain PAGEREF _Toc423365766 \h 2422.631Attribute msSFU30NetgroupUserAtDomain PAGEREF _Toc423365767 \h 2422.632Attribute msSFU30NisDomain PAGEREF _Toc423365768 \h 2432.633Attribute msSFU30NSMAPFieldPosition PAGEREF _Toc423365769 \h 2432.634Attribute msSFU30OrderNumber PAGEREF _Toc423365770 \h 2432.635Attribute msSFU30PosixMember PAGEREF _Toc423365771 \h 2442.636Attribute msSFU30PosixMemberOf PAGEREF _Toc423365772 \h 2442.637Attribute msSFU30ResultAttributes PAGEREF _Toc423365773 \h 2442.638Attribute msSFU30SearchAttributes PAGEREF _Toc423365774 \h 2452.639Attribute msSFU30SearchContainer PAGEREF _Toc423365775 \h 2452.640Attribute msSFU30YpServers PAGEREF _Toc423365776 \h 2452.641Attribute msSPP-ConfigLicense PAGEREF _Toc423365777 \h 2462.642Attribute msSPP-ConfirmationId PAGEREF _Toc423365778 \h 2462.643Attribute msSPP-CSVLKPartialProductKey PAGEREF _Toc423365779 \h 2462.644Attribute msSPP-CSVLKPid PAGEREF _Toc423365780 \h 2472.645Attribute msSPP-CSVLKSkuId PAGEREF _Toc423365781 \h 2472.646Attribute msSPP-InstallationId PAGEREF _Toc423365782 \h 2472.647Attribute msSPP-IssuanceLicense PAGEREF _Toc423365783 \h 2482.648Attribute msSPP-KMSIds PAGEREF _Toc423365784 \h 2482.649Attribute msSPP-OnlineLicense PAGEREF _Toc423365785 \h 2482.650Attribute msSPP-PhoneLicense PAGEREF _Toc423365786 \h 2492.651Attribute msTAPI-ConferenceBlob PAGEREF _Toc423365787 \h 2492.652Attribute msTAPI-IpAddress PAGEREF _Toc423365788 \h 2492.653Attribute msTAPI-ProtocolId PAGEREF _Toc423365789 \h 2502.654Attribute msTAPI-uid PAGEREF _Toc423365790 \h 2502.655Attribute msTPM-OwnerInformation PAGEREF _Toc423365791 \h 2502.656Attribute msTPM-OwnerInformationTemp PAGEREF _Toc423365792 \h 2512.657Attribute msTPM-SrkPubThumbprint PAGEREF _Toc423365793 \h 2512.658Attribute msTPM-TpmInformationForComputer PAGEREF _Toc423365794 \h 2512.659Attribute msTPM-TpmInformationForComputerBL PAGEREF _Toc423365795 \h 2522.660Attribute msTSAllowLogon PAGEREF _Toc423365796 \h 2522.661Attribute msTSBrokenConnectionAction PAGEREF _Toc423365797 \h 2532.662Attribute msTSConnectClientDrives PAGEREF _Toc423365798 \h 2532.663Attribute msTSConnectPrinterDrives PAGEREF _Toc423365799 \h 2532.664Attribute msTSDefaultToMainPrinter PAGEREF _Toc423365800 \h 2542.665Attribute msTSEndpointData PAGEREF _Toc423365801 \h 2542.666Attribute msTSEndpointPlugin PAGEREF _Toc423365802 \h 2542.667Attribute msTSEndpointType PAGEREF _Toc423365803 \h 2552.668Attribute msTSExpireDate PAGEREF _Toc423365804 \h 2552.669Attribute msTSExpireDate2 PAGEREF _Toc423365805 \h 2552.670Attribute msTSExpireDate3 PAGEREF _Toc423365806 \h 2562.671Attribute msTSExpireDate4 PAGEREF _Toc423365807 \h 2562.672Attribute msTSHomeDirectory PAGEREF _Toc423365808 \h 2562.673Attribute msTSHomeDrive PAGEREF _Toc423365809 \h 2572.674Attribute msTSInitialProgram PAGEREF _Toc423365810 \h 2572.675Attribute msTSLicenseVersion PAGEREF _Toc423365811 \h 2572.676Attribute msTSLicenseVersion2 PAGEREF _Toc423365812 \h 2582.677Attribute msTSLicenseVersion3 PAGEREF _Toc423365813 \h 2582.678Attribute msTSLicenseVersion4 PAGEREF _Toc423365814 \h 2592.679Attribute msTSLSProperty01 PAGEREF _Toc423365815 \h 2592.680Attribute msTSLSProperty02 PAGEREF _Toc423365816 \h 2592.681Attribute msTSManagingLS PAGEREF _Toc423365817 \h 2602.682Attribute msTSManagingLS2 PAGEREF _Toc423365818 \h 2602.683Attribute msTSManagingLS3 PAGEREF _Toc423365819 \h 2602.684Attribute msTSManagingLS4 PAGEREF _Toc423365820 \h 2612.685Attribute msTSMaxConnectionTime PAGEREF _Toc423365821 \h 2612.686Attribute msTSMaxDisconnectionTime PAGEREF _Toc423365822 \h 2612.687Attribute msTSMaxIdleTime PAGEREF _Toc423365823 \h 2622.688Attribute msTSPrimaryDesktop PAGEREF _Toc423365824 \h 2622.689Attribute msTSPrimaryDesktopBL PAGEREF _Toc423365825 \h 2622.690Attribute msTSProfilePath PAGEREF _Toc423365826 \h 2632.691Attribute msTSProperty01 PAGEREF _Toc423365827 \h 2632.692Attribute msTSProperty02 PAGEREF _Toc423365828 \h 2632.693Attribute msTSReconnectionAction PAGEREF _Toc423365829 \h 2642.694Attribute msTSRemoteControl PAGEREF _Toc423365830 \h 2642.695Attribute msTSSecondaryDesktops PAGEREF _Toc423365831 \h 2652.696Attribute msTSSecondaryDesktopBL PAGEREF _Toc423365832 \h 2652.697Attribute msTSWorkDirectory PAGEREF _Toc423365833 \h 2652.698Attribute msWMI-Author PAGEREF _Toc423365834 \h 2662.699Attribute msWMI-ChangeDate PAGEREF _Toc423365835 \h 2662.700Attribute msWMI-Class PAGEREF _Toc423365836 \h 2662.701Attribute msWMI-ClassDefinition PAGEREF _Toc423365837 \h 2672.702Attribute msWMI-CreationDate PAGEREF _Toc423365838 \h 2672.703Attribute msWMI-Genus PAGEREF _Toc423365839 \h 2682.704Attribute msWMI-ID PAGEREF _Toc423365840 \h 2682.705Attribute msWMI-Int8Default PAGEREF _Toc423365841 \h 2682.706Attribute msWMI-Int8Max PAGEREF _Toc423365842 \h 2692.707Attribute msWMI-Int8Min PAGEREF _Toc423365843 \h 2692.708Attribute msWMI-Int8ValidValues PAGEREF _Toc423365844 \h 2692.709Attribute msWMI-IntDefault PAGEREF _Toc423365845 \h 2702.710Attribute msWMI-intFlags1 PAGEREF _Toc423365846 \h 2702.711Attribute msWMI-intFlags2 PAGEREF _Toc423365847 \h 2702.712Attribute msWMI-intFlags3 PAGEREF _Toc423365848 \h 2712.713Attribute msWMI-intFlags4 PAGEREF _Toc423365849 \h 2712.714Attribute msWMI-IntMax PAGEREF _Toc423365850 \h 2712.715Attribute msWMI-IntMin PAGEREF _Toc423365851 \h 2722.716Attribute msWMI-IntValidValues PAGEREF _Toc423365852 \h 2722.717Attribute msWMI-Mof PAGEREF _Toc423365853 \h 2722.718Attribute msWMI-Name PAGEREF _Toc423365854 \h 2732.719Attribute msWMI-NormalizedClass PAGEREF _Toc423365855 \h 2732.720Attribute msWMI-Parm1 PAGEREF _Toc423365856 \h 2732.721Attribute msWMI-Parm2 PAGEREF _Toc423365857 \h 2742.722Attribute msWMI-Parm3 PAGEREF _Toc423365858 \h 2742.723Attribute msWMI-Parm4 PAGEREF _Toc423365859 \h 2742.724Attribute msWMI-PropertyName PAGEREF _Toc423365860 \h 2752.725Attribute msWMI-Query PAGEREF _Toc423365861 \h 2752.726Attribute msWMI-QueryLanguage PAGEREF _Toc423365862 \h 2752.727Attribute msWMI-ScopeGuid PAGEREF _Toc423365863 \h 2762.728Attribute msWMI-SourceOrganization PAGEREF _Toc423365864 \h 2762.729Attribute msWMI-StringDefault PAGEREF _Toc423365865 \h 2772.730Attribute msWMI-StringValidValues PAGEREF _Toc423365866 \h 2772.731Attribute msWMI-TargetClass PAGEREF _Toc423365867 \h 2772.732Attribute msWMI-TargetNameSpace PAGEREF _Toc423365868 \h 2782.733Attribute msWMI-TargetObject PAGEREF _Toc423365869 \h 2782.734Attribute msWMI-TargetPath PAGEREF _Toc423365870 \h 2782.735Attribute msWMI-TargetType PAGEREF _Toc423365871 \h 2792.736Attribute mustContain PAGEREF _Toc423365872 \h 2793Change Tracking PAGEREF _Toc423365873 \h 2804Index PAGEREF _Toc423365874 \h 283Introduction XE "Introduction" Active Directory Schema Attributes M contains a partial list of the objects that exist in the Active Directory schema; it contains schema objects of type "attribute" whose names start with the letter M. Active Directory and all associated terms and concepts are described in the document titled "Active Directory Technical Specification", which has the following normative reference:[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".Note This document is not intended to stand on its own; it is intended to act as an appendix to the Active Directory Technical Specification, as specified in the normative reference shown above. For details about the Active Directory schema, see [MS-ADTS] section 3.1.1.2 (Active Directory Schema).Note The object definitions in this document are also available for download in LDAP Data Interchange Format (LDIF) at the following location: [MSFT-ADSCHEMA].References[MS-ADA1] Microsoft Corporation, "Active Directory Schema Attributes A-L".[MS-ADA3] Microsoft Corporation, "Active Directory Schema Attributes N-Z".[MS-ADOD] Microsoft Corporation, "Active Directory Protocols Overview".[MS-ADSC] Microsoft Corporation, "Active Directory Schema Classes".[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".[MS-DRSR] Microsoft Corporation, "Directory Replication Service (DRS) Remote Protocol".[MS-DTYP] Microsoft Corporation, "Windows Data Types".[MS-LSAD] Microsoft Corporation, "Local Security Authority (Domain Policy) Remote Protocol".[MS-RDC] Microsoft Corporation, "Remote Differential Compression Algorithm".[MS-SAMR] Microsoft Corporation, "Security Account Manager (SAM) Remote Protocol (Client-to-Server)".[MS-WPO] Microsoft Corporation, "Windows Protocols Overview".[MSDN-ACL] Microsoft Corporation, "ACL structure", [MSFT-ADSCHEMA] Microsoft Corporation, "Combined Active Directory Schema Classes and Attributes for Windows Server", February 2011, [RFC2327] Handley, M. and Jacobson, V., "SDP: Session Description Protocol", RFC 2327, April 1998, [RFC2849] Good, G., "The LDAP Data Interchange Format (LDIF) - Technical Specification", RFC 2849, June 2000, [X400] ITU-T, "Message handling systems - Message handling system and service overview", Recommendation F.400/X.400, June 1999, XE "Schema attributes - overview" XE "Attributes - overview"Note: Some of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.The following sections specify attributes in the Active Directory schema whose names start with the letter M.These sections normatively specify the schema definition of each attribute and version-specific behavior of those schema definitions (such as when the attribute was added to the schema). Additionally, as an aid to the reader some of the sections include informative notes about how the attribute can be used.Note??Lines of text in the attribute definitions that are excessively long have been "folded" in accordance with [RFC2849] Note 2.Attribute macAddress XE "macAddress attribute"This attribute specifies the Media Access Control (MAC) address of a network endpoint in colon-separated hexadecimal : MacAddressldapDisplayName: macAddressattributeId: 1.3.6.1.1.1.1.22attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: e6a522dd-9770-43e1-89de-1de5044328f7systemOnly: FALSEsearchFlags: 0rangeUpper: 128Version-Specific Behavior: Implemented on Windows Server 2003 R2 operating system, Windows Server 2008 operating system, Windows Server 2008 R2 operating system, Windows Server 2012 operating system, Windows Server 2012 R2 operating system, and Windows Server 2016 Technical Preview operating system.Attribute machineArchitecture XE "machineArchitecture attribute"This attribute specifies a list of hardware processors supported by a given : Machine-ArchitectureldapDisplayName: machineArchitectureattributeId: 1.2.840.113556.1.4.68attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: FALSEschemaIdGuid: bf9679af-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server operating system, Windows Server 2003 operating system, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute machinePasswordChangeInterval XE "machinePasswordChangeInterval attribute"cn: Machine-Password-Change-IntervalldapDisplayName: machinePasswordChangeIntervalattributeId: 1.2.840.113556.1.4.520attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: c9b6358e-bb38-11d0-afef-0000f80367c1systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b89fe-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute machineRole XE "machineRole attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Machine-RoleldapDisplayName: machineRoleattributeId: 1.2.840.113556.1.4.71attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: bf9679b2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute machineWidePolicy XE "machineWidePolicy attribute"For a given Active Directory domain, this attribute specifies the policy to be replicated to the : Machine-Wide-PolicyldapDisplayName: machineWidePolicyattributeId: 1.2.840.113556.1.4.459attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 80a67e4f-9f22-11d0-afdd-00c04fd930c9systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: a29b8a01-c7e8-11d0-9bae-00c04fd92ef5systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mail XE "mail attribute"This attribute specifies the list of email addresses belonging to a contact object in the : E-mail-AddressesldapDisplayName: mailattributeId: 0.9.2342.19200300.100.1.3attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967961-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 256attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 14846isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mailAddress XE "mailAddress attribute"This attribute specifies the email address to be used by a DC when email–based replication is : SMTP-Mail-AddressldapDisplayName: mailAddressattributeId: 1.2.840.113556.1.4.786attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 26d9736f-6070-11d1-a9c6-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute managedBy XE "managedBy attribute"This attribute can be used by administrators to specify the DN of an object representing the entity assigned to manage this object. A read-only domain controller object uses this attribute to store the DNs of security principals who would be implicit members of the Administrators group of the RODC as specified in [MS-ADTS] section 6.1.1.3.: Managed-ByldapDisplayName: managedByattributeId: 1.2.840.113556.1.4.653attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 0296c120-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0linkID: 72mapiID: 32780systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute managedObjects XE "managedObjects attribute"This attribute specifies the list of objects that are managed by a : Managed-ObjectsldapDisplayName: managedObjectsattributeId: 1.2.840.113556.1.4.654attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 0296c124-40da-11d1-a9c0-0000f80367c1systemOnly: TRUEsearchFlags: 0linkID: 73mapiID: 32804systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute manager XE "manager attribute"For user object a, this attribute specifies the name of the user who is a's : ManagerldapDisplayName: managerattributeId: 0.9.2342.19200300.100.1.10attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: bf9679b5-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050linkID: 42mapiID: 32773isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mAPIID XE "mAPIID attribute"This attribute specifies an integer used by Messaging Application Program Interface (MAPI) clients to define : MAPI-IDldapDisplayName: mAPIIDattributeId: 1.2.840.113556.1.2.49attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679b7-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: 0mapiID: 32974systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute marshalledInterface XE "marshalledInterface attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Marshalled-InterfaceldapDisplayName: marshalledInterfaceattributeId: 1.2.840.113556.1.4.72attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf9679b9-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute masteredBy XE "masteredBy attribute"This attribute specifies the distinguished name (DN) for the NTDS Settings objects, and is the back link for the hasMasterNCs attribute as specified in [MS-ADA1] section 2.: Mastered-ByldapDisplayName: masteredByattributeId: 1.2.840.113556.1.4.1409attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e48e64e0-12c9-11d3-9102-00c04fd91ab1systemOnly: TRUEsearchFlags: 0linkID: 77systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute maxPwdAge XE "maxPwdAge attribute"This attribute specifies the maximum amount of time that a password is valid. It is stored as a negative FILETIME, which represents a period of time expressed in a negative number of 100-nanosecond time slices. For example, a period of 20 minutes is represented as:-12000000000cn: Max-Pwd-AgeldapDisplayName: maxPwdAgeattributeId: 1.2.840.113556.1.4.74attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679bb-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute maxRenewAge XE "maxRenewAge attribute"This attribute specifies the time period (in days) during which a user's ticket-granting ticket (TGT) can be renewed for the purposes of Kerberos : Max-Renew-AgeldapDisplayName: maxRenewAgeattributeId: 1.2.840.113556.1.4.75attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679bc-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute maxStorage XE "maxStorage attribute"This attribute specifies the maximum amount of disk space that a given user can : Max-StorageldapDisplayName: maxStorageattributeId: 1.2.840.113556.1.4.76attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679bd-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute maxTicketAge XE "maxTicketAge attribute"This attribute specifies the maximum amount of time (in hours) that a user's ticket-granting ticket (TGT) can be used for the purpose of Kerberos : Max-Ticket-AgeldapDisplayName: maxTicketAgeattributeId: 1.2.840.113556.1.4.77attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679be-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute mayContain XE "mayContain attribute"This attribute specifies the list of optional attributes for a given class : May-ContainldapDisplayName: mayContainattributeId: 1.2.840.113556.1.2.25attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf9679bf-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute meetingAdvertiseScope XE "meetingAdvertiseScope attribute"For a given meeting object, this attribute specifies whether the data contained should be visible or advertised outside the corporate : meetingAdvertiseScopeldapDisplayName: meetingAdvertiseScopeattributeId: 1.2.840.113556.1.4.582attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc8b-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingApplication XE "meetingApplication attribute"For a given meeting object, this attribute specifies the application that can be used to enable Internet meeting services, for example, Microsoft NetMeeting or Microsoft Exchange 2000 Conferencing : meetingApplicationldapDisplayName: meetingApplicationattributeId: 1.2.840.113556.1.4.573attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc83-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingBandwidth XE "meetingBandwidth attribute"For a given meeting object, this attribute specifies the bandwidth available to conduct that : meetingBandwidthldapDisplayName: meetingBandwidthattributeId: 1.2.840.113556.1.4.589attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: 11b6cc92-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingBlob XE "meetingBlob attribute"For a given meeting object, this attribute specifies general information about the meeting. The structure of the contents of this attribute is not constrained by Active Directory and is determined by the application that uses the binary large object (BLOB).cn: meetingBlobldapDisplayName: meetingBlobattributeId: 1.2.840.113556.1.4.590attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 11b6cc93-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingContactInfo XE "meetingContactInfo attribute"For a given meeting object, this attribute specifies how meeting attendees can attend the meeting by using the contact information specified, for example, a phone number or : meetingContactInfoldapDisplayName: meetingContactInfoattributeId: 1.2.840.113556.1.4.578attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc87-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingDescription XE "meetingDescription attribute"For a given meeting object, this attribute specifies a description of the meeting (for example, agenda and attendees).cn: meetingDescriptionldapDisplayName: meetingDescriptionattributeId: 1.2.840.113556.1.4.567attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc7e-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingEndTime XE "meetingEndTime attribute"For a given meeting object, this attribute specifies the end date and time of a : meetingEndTimeldapDisplayName: meetingEndTimeattributeId: 1.2.840.113556.1.4.588attributeSyntax: 2.5.5.11omSyntax: 23isSingleValued: FALSEschemaIdGuid: 11b6cc91-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingID XE "meetingID attribute"For a given meeting object, this attribute specifies a numerical ID for the : meetingIDldapDisplayName: meetingIDattributeId: 1.2.840.113556.1.4.565attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc7c-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingIP XE "meetingIP attribute"For a given meeting object, this attribute specifies an IP address for the online : meetingIPldapDisplayName: meetingIPattributeId: 1.2.840.113556.1.4.580attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc89-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingIsEncrypted XE "meetingIsEncrypted attribute"For a given meeting object, this attribute specifies whether network traffic associated with the meeting is to be encrypted. A value of TRUE indicates that encryption is : meetingIsEncryptedldapDisplayName: meetingIsEncryptedattributeId: 1.2.840.113556.1.4.585attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc8e-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingKeyword XE "meetingKeyword attribute"For a given meeting object, this attribute specifies a keyword that enables users to search for the : meetingKeywordldapDisplayName: meetingKeywordattributeId: 1.2.840.113556.1.4.568attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc7f-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingLanguage XE "meetingLanguage attribute"For a given meeting object, this attribute specifies the language of the : meetingLanguageldapDisplayName: meetingLanguageattributeId: 1.2.840.113556.1.4.574attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc84-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingLocation XE "meetingLocation attribute"For a given meeting object, this attribute specifies the physical location of the : meetingLocationldapDisplayName: meetingLocationattributeId: 1.2.840.113556.1.4.569attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc80-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingMaxParticipants XE "meetingMaxParticipants attribute"For a given meeting object, this attribute specifies the maximum number of participants for the : meetingMaxParticipantsldapDisplayName: meetingMaxParticipantsattributeId: 1.2.840.113556.1.4.576attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 11b6cc85-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingName XE "meetingName attribute"For a given meeting object, this attribute specifies the name of the : meetingNameldapDisplayName: meetingNameattributeId: 1.2.840.113556.1.4.566attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc7d-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingOriginator XE "meetingOriginator attribute"For a given meeting object, this attribute specifies the name of the individual who scheduled the : meetingOriginatorldapDisplayName: meetingOriginatorattributeId: 1.2.840.113556.1.4.577attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc86-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingOwner XE "meetingOwner attribute"For a given meeting object, this attribute specifies the name of the individual who owns the : meetingOwnerldapDisplayName: meetingOwnerattributeId: 1.2.840.113556.1.4.579attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc88-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingProtocol XE "meetingProtocol attribute"For a given meeting object, this attribute specifies the video conferencing protocol(s) to be used for the meeting, for example, H.320 or T.: meetingProtocolldapDisplayName: meetingProtocolattributeId: 1.2.840.113556.1.4.570attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc81-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingRating XE "meetingRating attribute"For a given meeting object, this attribute specifies the Platform for Internet Content Selection (PICS) rating for the : meetingRatingldapDisplayName: meetingRatingattributeId: 1.2.840.113556.1.4.584attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc8d-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingRecurrence XE "meetingRecurrence attribute"For a given meeting object, this attribute specifies the recurrence parameters for the meeting, for example, "Every weekday, 6/1/2006–6/1/2007". The semantics of this attribute are not determined by Active Directory but by the application that uses the : meetingRecurrenceldapDisplayName: meetingRecurrenceattributeId: 1.2.840.113556.1.4.586attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc8f-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingScope XE "meetingScope attribute"For a given meeting object, this attribute specifies the scope of the meeting (for example, global or local). The semantics of this attribute are not determined by Active Directory but by the application that uses the : meetingScopeldapDisplayName: meetingScopeattributeId: 1.2.840.113556.1.4.581attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc8a-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingStartTime XE "meetingStartTime attribute"For a given meeting object, this attribute specifies the start date and time of the : meetingStartTimeldapDisplayName: meetingStartTimeattributeId: 1.2.840.113556.1.4.587attributeSyntax: 2.5.5.11omSyntax: 23isSingleValued: FALSEschemaIdGuid: 11b6cc90-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingType XE "meetingType attribute"For a given meeting object, this attribute specifies the type of the meeting. The semantics of this attribute are not determined by Active Directory but by the application that uses the : meetingTypeldapDisplayName: meetingTypeattributeId: 1.2.840.113556.1.4.571attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 11b6cc82-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute meetingURL XE "meetingURL attribute"For a given meeting object, this attribute specifies the URL for the : meetingURLldapDisplayName: meetingURLattributeId: 1.2.840.113556.1.4.583attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 11b6cc8c-48c4-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute member XE "member attribute"For a given group object, this attribute specifies the list of objects that belong to the group, except for user accounts whose primaryGroupID specifies the given group object. Those user accounts are members of the group, although they are not reflected in this attribute. For more information, refer to primaryGroupID [MS-ADA3] section 2.: MemberldapDisplayName: memberattributeId: 2.5.4.31attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf9679c0-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: bc0ac240-79a9-11d0-9020-00c04fc2d4cflinkID: 2mapiID: 32777isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute memberNisNetgroup XE "memberNisNetgroup attribute"For a given group object, this attribute specifies the list of netgroups that are members of this : MemberNisNetgroupldapDisplayName: memberNisNetgroupattributeId: 1.3.6.1.1.1.1.13attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 0f6a17dc-53e5-4be8-9442-8f3ce2f9012asystemOnly: FALSEsearchFlags: 0rangeUpper: 153600Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute memberOf XE "memberOf attribute"For a given user or group object, this attribute specifies the distinguished names of the groups to which this object belongs, except for a user object's primary group. The user object's primary group is specified by the primaryGroupID attribute. The user is a member of the group specified by the primaryGroupID attribute, although this is not reflected in the memberOf attribute. For more information, refer to primaryGroupID [MS-ADA3] section 2.: Is-Member-Of-DLldapDisplayName: memberOfattributeId: 1.2.840.113556.1.2.102attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: bf967991-0de6-11d0-a285-00aa003049e2systemOnly: TRUEsearchFlags: fCOPYattributeSecurityGuid: bc0ac240-79a9-11d0-9020-00c04fc2d4cflinkID: 3mapiID: 32776systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute memberUid XE "memberUid attribute"For a given group object, this attribute specifies the logon names of the members of the : MemberUidldapDisplayName: memberUidattributeId: 1.3.6.1.1.1.1.12attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 03dab236-672e-4f61-ab64-f77d2dc2ffabsystemOnly: FALSEsearchFlags: 0rangeUpper: 256000Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mhsORAddress XE "mhsORAddress attribute"For a given user or contact object, this attribute specifies the X.400 address [X400] of the individual represented by that : MHS-OR-AddressldapDisplayName: mhsORAddressattributeId: 1.2.840.113556.1.4.650attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0296c122-40da-11d1-a9c0-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute middleName XE "middleName attribute"For a given user or contact object, this attribute specifies the middle name of the individual represented by that : Other-NameldapDisplayName: middleNameattributeId: 2.16.840.1.113730.3.1.34attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf9679f2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute minPwdAge XE "minPwdAge attribute"For a given security principle, this attribute specifies the minimum amount of time that a password can be used. It is stored as a negative FILETIME, which represents a period of time expressed in a negative number of 100-nanosecond time slices. For example, a period of 20 minutes is represented as:-12000000000cn: Min-Pwd-AgeldapDisplayName: minPwdAgeattributeId: 1.2.840.113556.1.4.78attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679c2-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute minPwdLength XE "minPwdLength attribute"For a given security principle, this attribute specifies the minimum number of characters that a password must : Min-Pwd-LengthldapDisplayName: minPwdLengthattributeId: 1.2.840.113556.1.4.79attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bf9679c3-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: c7407360-20bf-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute minTicketAge XE "minTicketAge attribute"For a given security principle, this attribute specifies the minimum time period (in hours) that a user's TGT can be used for Kerberos authentication before a request can be made to renew the : Min-Ticket-AgeldapDisplayName: minTicketAgeattributeId: 1.2.840.113556.1.4.80attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679c4-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute mobile XE "mobile attribute"For a given user or contact object, this attribute specifies the primary mobile phone number of the individual represented by that : Phone-Mobile-PrimaryldapDisplayName: mobileattributeId: 0.9.2342.19200300.100.1.41attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f0f8ffa3-1191-11d0-a060-00aa006c33edsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1mapiID: 14876systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute modifiedCount XE "modifiedCount attribute"This attribute specifies the NetLogon change log serial number, as specified in [MS-SAMR] section 2.2.4.: Modified-CountldapDisplayName: modifiedCountattributeId: 1.2.840.113556.1.4.168attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679c5-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9asystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, attribute attributeSecurityGuid is not defined.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute modifiedCountAtLastProm XE "modifiedCountAtLastProm attribute"This attribute specifies the NetLogon change log serial number at the last update, as specified in [MS-SAMR] section 2.2.4.: Modified-Count-At-Last-PromldapDisplayName: modifiedCountAtLastPromattributeId: 1.2.840.113556.1.4.81attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: bf9679c6-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute modifyTimeStamp XE "modifyTimeStamp attribute"For a given object, this attribute specifies the date when that object was last : Modify-Time-StampldapDisplayName: modifyTimeStampattributeId: 2.5.18.2attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 9a7ad94a-ca53-11d1-bbd0-0080c76670c0systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTED | FLAG_DOMAIN_DISALLOW_RENAMEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute moniker XE "moniker attribute"For a given Component Object Model (COM) object, this attribute specifies the name or path location for that COM : MonikerldapDisplayName: monikerattributeId: 1.2.840.113556.1.4.82attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: bf9679c7-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute monikerDisplayName XE "monikerDisplayName attribute"For a given COM object, this attribute specifies the display name of that COM : Moniker-Display-NameldapDisplayName: monikerDisplayNameattributeId: 1.2.840.113556.1.4.83attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: bf9679c8-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute moveTreeState XE "moveTreeState attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : Move-Tree-StateldapDisplayName: moveTreeStateattributeId: 1.2.840.113556.1.4.1305attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 1f2ac2c8-3b71-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-DS-ConsistencyChildCount XE "mS-DS-ConsistencyChildCount attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-DS-Consistency-Child-CountldapDisplayName: mS-DS-ConsistencyChildCountattributeId: 1.2.840.113556.1.4.1361attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 178b7bc2-b63a-11d2-90e1-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-DS-ConsistencyGuid XE "mS-DS-ConsistencyGuid attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-DS-Consistency-GuidldapDisplayName: mS-DS-ConsistencyGuidattributeId: 1.2.840.113556.1.4.1360attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 23773dc2-b63a-11d2-90e1-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-DS-CreatorSID XE "mS-DS-CreatorSID attribute"For a given object, this attribute specifies the security identifier (SID), as defined in [MS-DTYP] section 2.4.2, of the account that created the : MS-DS-Creator-SIDldapDisplayName: mS-DS-CreatorSIDattributeId: 1.2.840.113556.1.4.1410attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: c5e60132-1480-11d3-91c1-0000f87a57d4systemOnly: TRUEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ms-DS-MachineAccountQuota XE "ms-DS-MachineAccountQuota attribute"For a given security principle, this attribute specifies, the quota of machine accounts that can be allocated, as specified in [MS-ADTS] section 6.1.1.: MS-DS-Machine-Account-QuotaldapDisplayName: ms-DS-MachineAccountQuotaattributeId: 1.2.840.113556.1.4.1411attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d064fb68-1480-11d3-91c1-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute mS-DS-ReplicatesNCReason XE "mS-DS-ReplicatesNCReason attribute"This attribute specifies the ntdsConnection object that indicates the connection as used by the Knowledge Consistency Checker (KCC) in the replication topology, as specified in [MS-ADTS] section 6.1.1.2.2.1.2.1.: MS-DS-Replicates-NC-ReasonldapDisplayName: mS-DS-ReplicatesNCReasonattributeId: 1.2.840.113556.1.4.1408attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 0ea12b84-08b3-11d3-91bc-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute ms-net-ieee-80211-GP-PolicyData XE "ms-net-ieee-80211-GP-PolicyData attribute"This attribute contains all the settings and data that comprise a group policy configuration for 802.11 wireless : ms-net-ieee-80211-GP-PolicyDataldapDisplayName: ms-net-ieee-80211-GP-PolicyDataattributeId: 1.2.840.113556.1.4.1952attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9c1495a5-4d76-468e-991e-1433b0a67855systemOnly: FALSEsearchFlags: 0rangeUpper: 4194304systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute ms-net-ieee-80211-GP-PolicyGUID XE "ms-net-ieee-80211-GP-PolicyGUID attribute"This attribute contains a GUID that identifies a specific 802.11 group policy object on the domain. GUID is defined in [MS-DTYP] section 2.3.: ms-net-ieee-80211-GP-PolicyGUIDldapDisplayName: ms-net-ieee-80211-GP-PolicyGUIDattributeId: 1.2.840.113556.1.4.1951attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 35697062-1eaf-448b-ac1e-388e0be4fdeesystemOnly: FALSEsearchFlags: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute ms-net-ieee-80211-GP-PolicyReserved XE "ms-net-ieee-80211-GP-PolicyReserved attribute"This attribute is reserved for future : ms-net-ieee-80211-GP-PolicyReservedldapDisplayName: ms-net-ieee-80211-GP-PolicyReservedattributeId: 1.2.840.113556.1.4.1953attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 0f69c62e-088e-4ff5-a53a-e923cec07c0asystemOnly: FALSEsearchFlags: 0rangeUpper: 4194304systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute ms-net-ieee-8023-GP-PolicyData XE "ms-net-ieee-8023-GP-PolicyData attribute"This attribute contains all the settings and data that comprise a group policy configuration for 802.3 wired : ms-net-ieee-8023-GP-PolicyDataldapDisplayName: ms-net-ieee-8023-GP-PolicyDataattributeId: 1.2.840.113556.1.4.1955attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8398948b-7457-4d91-bd4d-8d7ed669c9f7systemOnly: FALSEsearchFlags: 0rangeUpper: 1048576systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute ms-net-ieee-8023-GP-PolicyGUID XE "ms-net-ieee-8023-GP-PolicyGUID attribute"This attribute contains a GUID that identifies a specific 802.3 group policy object on the : ms-net-ieee-8023-GP-PolicyGUIDldapDisplayName: ms-net-ieee-8023-GP-PolicyGUIDattributeId: 1.2.840.113556.1.4.1954attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 94a7b05a-b8b2-4f59-9c25-39e69baa1684systemOnly: FALSEsearchFlags: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute ms-net-ieee-8023-GP-PolicyReserved XE "ms-net-ieee-8023-GP-PolicyReserved attribute"This attribute is reserved for future : ms-net-ieee-8023-GP-PolicyReservedldapDisplayName: ms-net-ieee-8023-GP-PolicyReservedattributeId: 1.2.840.113556.1.4.1956attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: d3c527c7-2606-4deb-8cfd-18426feec8cesystemOnly: FALSEsearchFlags: 0rangeUpper: 1048576systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Alias XE "mS-SQL-Alias attribute"This attribute is used by Microsoft SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AliasldapDisplayName: mS-SQL-AliasattributeId: 1.2.840.113556.1.4.1395attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: e0c6baae-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-AllowAnonymousSubscription XE "mS-SQL-AllowAnonymousSubscription attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowAnonymousSubscriptionldapDisplayName: mS-SQL-AllowAnonymousSubscriptionattributeId: 1.2.840.113556.1.4.1394attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: db77be4a-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-AllowImmediateUpdatingSubscription XE "mS-SQL-AllowImmediateUpdatingSubscription attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowImmediateUpdatingSubscriptionldapDisplayName: mS-SQL-AllowImmediateUpdatingSubscriptionattributeId: 1.2.840.113556.1.4.1404attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c4186b6e-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-AllowKnownPullSubscription XE "mS-SQL-AllowKnownPullSubscription attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowKnownPullSubscriptionldapDisplayName: mS-SQL-AllowKnownPullSubscriptionattributeId: 1.2.840.113556.1.4.1403attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c3bb7054-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-AllowQueuedUpdatingSubscription XE "mS-SQL-AllowQueuedUpdatingSubscription attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowQueuedUpdatingSubscriptionldapDisplayName: mS-SQL-AllowQueuedUpdatingSubscriptionattributeId: 1.2.840.113556.1.4.1405attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c458ca80-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-AllowSnapshotFilesFTPDownloading XE "mS-SQL-AllowSnapshotFilesFTPDownloading attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AllowSnapshotFilesFTPDownloadingldapDisplayName: mS-SQL-AllowSnapshotFilesFTPDownloadingattributeId: 1.2.840.113556.1.4.1406attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c49b8be8-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-AppleTalk XE "mS-SQL-AppleTalk attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-AppleTalkldapDisplayName: mS-SQL-AppleTalkattributeId: 1.2.840.113556.1.4.1378attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8fda89f4-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Applications XE "mS-SQL-Applications attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-ApplicationsldapDisplayName: mS-SQL-ApplicationsattributeId: 1.2.840.113556.1.4.1400attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: fbcda2ea-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Build XE "mS-SQL-Build attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-BuildldapDisplayName: mS-SQL-BuildattributeId: 1.2.840.113556.1.4.1368attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 603e94c4-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-CharacterSet XE "mS-SQL-CharacterSet attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-CharacterSetldapDisplayName: mS-SQL-CharacterSetattributeId: 1.2.840.113556.1.4.1370attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 696177a6-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Clustered XE "mS-SQL-Clustered attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-ClusteredldapDisplayName: mS-SQL-ClusteredattributeId: 1.2.840.113556.1.4.1373attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7778bd90-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-ConnectionURL XE "mS-SQL-ConnectionURL attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-ConnectionURLldapDisplayName: mS-SQL-ConnectionURLattributeId: 1.2.840.113556.1.4.1383attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a92d23da-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Contact XE "mS-SQL-Contact attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-ContactldapDisplayName: mS-SQL-ContactattributeId: 1.2.840.113556.1.4.1365attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4f6cbdd8-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-CreationDate XE "mS-SQL-CreationDate attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-CreationDateldapDisplayName: mS-SQL-CreationDateattributeId: 1.2.840.113556.1.4.1397attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ede14754-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Database XE "mS-SQL-Database attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-DatabaseldapDisplayName: mS-SQL-DatabaseattributeId: 1.2.840.113556.1.4.1393attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: d5a0dbdc-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Description XE "mS-SQL-Description attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-DescriptionldapDisplayName: mS-SQL-DescriptionattributeId: 1.2.840.113556.1.4.1390attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8386603c-ccef-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-GPSHeight XE "mS-SQL-GPSHeight attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-GPSHeightldapDisplayName: mS-SQL-GPSHeightattributeId: 1.2.840.113556.1.4.1387attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bcdd4f0e-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-GPSLatitude XE "mS-SQL-GPSLatitude attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-GPSLatitudeldapDisplayName: mS-SQL-GPSLatitudeattributeId: 1.2.840.113556.1.4.1385attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b222ba0e-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-GPSLongitude XE "mS-SQL-GPSLongitude attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-GPSLongitudeldapDisplayName: mS-SQL-GPSLongitudeattributeId: 1.2.840.113556.1.4.1386attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b7577c94-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-InformationDirectory XE "mS-SQL-InformationDirectory attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-InformationDirectoryldapDisplayName: mS-SQL-InformationDirectoryattributeId: 1.2.840.113556.1.4.1392attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: d0aedb2e-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-InformationURL XE "mS-SQL-InformationURL attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-InformationURLldapDisplayName: mS-SQL-InformationURLattributeId: 1.2.840.113556.1.4.1382attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a42cd510-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Keywords XE "mS-SQL-Keywords attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-KeywordsldapDisplayName: mS-SQL-KeywordsattributeId: 1.2.840.113556.1.4.1401attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 01e9a98a-ccef-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Language XE "mS-SQL-Language attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-LanguageldapDisplayName: mS-SQL-LanguageattributeId: 1.2.840.113556.1.4.1389attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c57f72f4-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-LastBackupDate XE "mS-SQL-LastBackupDate attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-LastBackupDateldapDisplayName: mS-SQL-LastBackupDateattributeId: 1.2.840.113556.1.4.1398attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f2b6abca-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-LastDiagnosticDate XE "mS-SQL-LastDiagnosticDate attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MS-SQL-LastDiagnosticDateldapDisplayName: mS-SQL-LastDiagnosticDateattributeId: 1.2.840.113556.1.4.1399attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f6d6dd88-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-LastUpdatedDate XE "mS-SQL-LastUpdatedDate attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-LastUpdatedDateldapDisplayName: mS-SQL-LastUpdatedDateattributeId: 1.2.840.113556.1.4.1381attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9fcc43d4-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Location XE "mS-SQL-Location attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-LocationldapDisplayName: mS-SQL-LocationattributeId: 1.2.840.113556.1.4.1366attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 561c9644-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Memory XE "mS-SQL-Memory attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-MemoryldapDisplayName: mS-SQL-MemoryattributeId: 1.2.840.113556.1.4.1367attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 5b5d448c-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-MultiProtocol XE "mS-SQL-MultiProtocol attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-MultiProtocolldapDisplayName: mS-SQL-MultiProtocolattributeId: 1.2.840.113556.1.4.1375attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8157fa38-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Name XE "mS-SQL-Name attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-NameldapDisplayName: mS-SQL-NameattributeId: 1.2.840.113556.1.4.1363attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3532dfd8-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-NamedPipe XE "mS-SQL-NamedPipe attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-NamedPipeldapDisplayName: mS-SQL-NamedPipeattributeId: 1.2.840.113556.1.4.1374attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7b91c840-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-PublicationURL XE "mS-SQL-PublicationURL attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-PublicationURLldapDisplayName: mS-SQL-PublicationURLattributeId: 1.2.840.113556.1.4.1384attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ae0c11b8-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Publisher XE "mS-SQL-Publisher attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-PublisherldapDisplayName: mS-SQL-PublisherattributeId: 1.2.840.113556.1.4.1402attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c1676858-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-RegisteredOwner XE "mS-SQL-RegisteredOwner attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-RegisteredOwnerldapDisplayName: mS-SQL-RegisteredOwnerattributeId: 1.2.840.113556.1.4.1364attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 48fd44ea-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-ServiceAccount XE "mS-SQL-ServiceAccount attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-ServiceAccountldapDisplayName: mS-SQL-ServiceAccountattributeId: 1.2.840.113556.1.4.1369attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 64933a3e-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Size XE "mS-SQL-Size attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-SizeldapDisplayName: mS-SQL-SizeattributeId: 1.2.840.113556.1.4.1396attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: e9098084-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-SortOrder XE "mS-SQL-SortOrder attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-SortOrderldapDisplayName: mS-SQL-SortOrderattributeId: 1.2.840.113556.1.4.1371attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6ddc42c0-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-SPX XE "mS-SQL-SPX attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-SPXldapDisplayName: mS-SQL-SPXattributeId: 1.2.840.113556.1.4.1376attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 86b08004-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Status XE "mS-SQL-Status attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-StatusldapDisplayName: mS-SQL-StatusattributeId: 1.2.840.113556.1.4.1380attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 9a7d4770-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-TCPIP XE "mS-SQL-TCPIP attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-TCPIPldapDisplayName: mS-SQL-TCPIPattributeId: 1.2.840.113556.1.4.1377attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8ac263a6-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-ThirdParty XE "mS-SQL-ThirdParty attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-ThirdPartyldapDisplayName: mS-SQL-ThirdPartyattributeId: 1.2.840.113556.1.4.1407attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c4e311fc-d34b-11d2-999a-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Type XE "mS-SQL-Type attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-TypeldapDisplayName: mS-SQL-TypeattributeId: 1.2.840.113556.1.4.1391attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ca48eba8-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-UnicodeSortOrder XE "mS-SQL-UnicodeSortOrder attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-UnicodeSortOrderldapDisplayName: mS-SQL-UnicodeSortOrderattributeId: 1.2.840.113556.1.4.1372attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 72dc918a-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Version XE "mS-SQL-Version attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-VersionldapDisplayName: mS-SQL-VersionattributeId: 1.2.840.113556.1.4.1388attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c07cc1d0-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mS-SQL-Vines XE "mS-SQL-Vines attribute"This attribute is used by SQL Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema. cn: MS-SQL-VinesldapDisplayName: mS-SQL-VinesattributeId: 1.2.840.113556.1.4.1379attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 94c56394-ccee-11d2-9993-0000f87a57d4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msAuthz-CentralAccessPolicyID XE "msAuthz-CentralAccessPolicyID attribute"For a Central Access Policy, this attribute defines a GUID that can be used to identify the set of policies when applied to a : ms-Authz-Central-Access-Policy-IDldapDisplayName: msAuthz-CentralAccessPolicyIDattributeId: 1.2.840.113556.1.4.2154attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 62f29b60-be74-4630-9456-2f6691993a86systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msAuthz-EffectiveSecurityPolicy XE "msAuthz-EffectiveSecurityPolicy attribute" For a central access rule, this attribute defines the permission that is applying to the target resources on the central access : ms-Authz-Effective-Security-PolicyldapDisplayName: msAuthz-EffectiveSecurityPolicyattributeId: 1.2.840.113556.1.4.2150attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 07831919-8f94-4fb6-8a42-91545dccdad3systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msAuthz-LastEffectiveSecurityPolicy XE "msAuthz-LastEffectiveSecurityPolicy attribute"For a central access policy entry (CAPE), this attribute defines the security policy that was last applied to the objects that the CAPE is applied : ms-Authz-Last-Effective-Security-PolicyldapDisplayName: msAuthz-LastEffectiveSecurityPolicyattributeId: 1.2.840.113556.1.4.2152attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 8e1685c6-3e2f-48a2-a58d-5af0ea789fa0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msAuthz-MemberRulesInCentralAccessPolicy XE "msAuthz-MemberRulesInCentralAccessPolicy attribute"For a central access policy, this attribute identifies the central access rules that make up the : ms-Authz-Member-Rules-In-Central-Access-PolicyldapDisplayName: msAuthz-MemberRulesInCentralAccessPolicyattributeId: 1.2.840.113556.1.4.2155attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 57f22f7a-377e-42c3-9872-cec6f21d2e3elinkID: 2184systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msAuthz-MemberRulesInCentralAccessPolicyBL XE "msAuthz-MemberRulesInCentralAccessPolicyBL attribute"This attribute is the back link for the msAuthz-MemberRulesInCentralAccessPolicy attribute. For a central access rule object, this attribute references one or more central access policies that point to : ms-Authz-Member-Rules-In-Central-Access-Policy-BLldapDisplayName: msAuthz-MemberRulesInCentralAccessPolicyBLattributeId: 1.2.840.113556.1.4.2156attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 516e67cf-fedd-4494-bb3a-bc506a948891linkID: 2185systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msAuthz-ProposedSecurityPolicy XE "msAuthz-ProposedSecurityPolicy attribute"This attribute defines, for a central access policy entry (CAPE), the proposed security policy of the objects that the CAPE is applied : ms-Authz-Proposed-Security-PolicyldapDisplayName: msAuthz-ProposedSecurityPolicyattributeId: 1.2.840.113556.1.4.2151attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: b946bece-09b5-4b6a-b25a-4b63a330e80esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msAuthz-ResourceCondition XE "msAuthz-ResourceCondition attribute"For a central access rule, this attribute is an expression that identifies the scope of the target resource to which the policy : ms-Authz-Resource-ConditionldapDisplayName: msAuthz-ResourceConditionattributeId: 1.2.840.113556.1.4.2153attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 80997877-f874-4c68-864d-6e508a83bdbdsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msCOM-DefaultPartitionLink XE "msCOM-DefaultPartitionLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-DefaultPartitionLinkldapDisplayName: msCOM-DefaultPartitionLinkattributeId: 1.2.840.113556.1.4.1427attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 998b10f7-aa1a-4364-b867-753d197fe670systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msCOM-ObjectId XE "msCOM-ObjectId attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-ObjectIdldapDisplayName: msCOM-ObjectIdattributeId: 1.2.840.113556.1.4.1428attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 430f678b-889f-41f2-9843-203b5a65572fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msCOM-PartitionLink XE "msCOM-PartitionLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-PartitionLinkldapDisplayName: msCOM-PartitionLinkattributeId: 1.2.840.113556.1.4.1423attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 09abac62-043f-4702-ac2b-6ca15eee5754systemOnly: FALSEsearchFlags: 0linkID: 1040systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msCOM-PartitionSetLink XE "msCOM-PartitionSetLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-PartitionSetLinkldapDisplayName: msCOM-PartitionSetLinkattributeId: 1.2.840.113556.1.4.1424attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 67f121dc-7d02-4c7d-82f5-9ad4c950ac34systemOnly: TRUEsearchFlags: 0linkID: 1041systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msCOM-UserLink XE "msCOM-UserLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-UserLinkldapDisplayName: msCOM-UserLinkattributeId: 1.2.840.113556.1.4.1425attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9e6f3a4d-242c-4f37-b068-36b57f9fc852systemOnly: TRUEsearchFlags: 0linkID: 1049systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msCOM-UserPartitionSetLink XE "msCOM-UserPartitionSetLink attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-COM-UserPartitionSetLinkldapDisplayName: msCOM-UserPartitionSetLinkattributeId: 1.2.840.113556.1.4.1426attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 8e940c8a-e477-4367-b08d-ff2ff942dcd7systemOnly: FALSEsearchFlags: 0linkID: 1048systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mscopeId XE "mscopeId attribute"For a given computer object that is a Dynamic Host Configuration Protocol (DHCP) server, this attribute specifies that there is a multicast scope on the DHCP server represented by that : Mscope-IdldapDisplayName: mscopeIdattributeId: 1.2.840.113556.1.4.716attributeSyntax: 2.5.5.5omSyntax: 19isSingleValued: TRUEschemaIdGuid: 963d2751-48be-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-Commentv2 XE "msDFS-Commentv2 attribute"A comment associated with a Distributed File System (DFS) root or : ms-DFS-Comment-v2ldapDisplayName: msDFS-Commentv2attributeId: 1.2.840.113556.1.4.2036attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b786cec9-61fd-4523-b2c1-5ceb3860bb32isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32766systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-GenerationGUIDv2 XE "msDFS-GenerationGUIDv2 attribute"This attribute is updated each time the entry that contains this attribute is : ms-DFS-Generation-GUID-v2ldapDisplayName: msDFS-GenerationGUIDv2attributeId: 1.2.840.113556.1.4.2032attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 35b8b3d9-c58f-43d6-930e-5040f2f1a781isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-LastModifiedv2 XE "msDFS-LastModifiedv2 attribute"This attribute is updated on each write to the entry that contains the : ms-DFS-Last-Modified-v2ldapDisplayName: msDFS-LastModifiedv2attributeId: 1.2.840.113556.1.4.2034attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 3c095e8a-314e-465b-83f5-ab8277bcf29bisMemberOfPartialAttributeSet: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-LinkIdentityGUIDv2 XE "msDFS-LinkIdentityGUIDv2 attribute"This attribute is set only when the link is : ms-DFS-Link-Identity-GUID-v2ldapDisplayName: msDFS-LinkIdentityGUIDv2attributeId: 1.2.840.113556.1.4.2041attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: edb027f3-5726-4dee-8d4e-dbf07e1ad1f1isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-LinkPathv2 XE "msDFS-LinkPathv2 attribute"This attribute specifies the DFS link path relative to the DFS root target : ms-DFS-Link-Path-v2ldapDisplayName: msDFS-LinkPathv2attributeId: 1.2.840.113556.1.4.2039attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 86b021f6-10ab-40a2-a252-1dc0cc3be6a9 isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32766systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-LinkSecurityDescriptorv2 XE "msDFS-LinkSecurityDescriptorv2 attribute"A security descriptor of the DFS link's reparse point on the file : ms-DFS-Link-Security-Descriptor-v2ldapDisplayName: msDFS-LinkSecurityDescriptorv2attributeId: 1.2.840.113556.1.4.2040attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEschemaIdGuid: 57cf87f7-3426-4841-b322-02b3b6e9eba8isMemberOfPartialAttributeSet: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-NamespaceIdentityGUIDv2 XE "msDFS-NamespaceIdentityGUIDv2 attribute"A GUID to identify the DFS : ms-DFS-Namespace-Identity-GUID-v2ldapDisplayName: msDFS-NamespaceIdentityGUIDv2attributeId: 1.2.840.113556.1.4.2033attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 200432ce-ec5f-4931-a525-d7f4afe34e68isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-Propertiesv2 XE "msDFS-Propertiesv2 attribute"Properties associated with DFS root/: ms-DFS-Properties-v2ldapDisplayName: msDFS-Propertiesv2attributeId: 1.2.840.113556.1.4.2037attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0c3e5bc5-eb0e-40f5-9b53-334e958dffdbisMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-SchemaMajorVersion XE "msDFS-SchemaMajorVersion attribute"Major version of the schema of DFS : ms-DFS-Schema-Major-VersionldapDisplayName: msDFS-SchemaMajorVersionattributeId: 1.2.840.113556.1.4.2030attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ec6d7855-704a-4f61-9aa6-c49a7c1d54c7isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 2rangeUpper: 2systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-SchemaMinorVersion XE "msDFS-SchemaMinorVersion attribute"Minor version of the schema of DFS : ms-DFS-Schema-Minor-VersionldapDisplayName: msDFS-SchemaMinorVersionattributeId: 1.2.840.113556.1.4.2031attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fef9a725-e8f1-43ab-bd86-6a0115ce9e38isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-ShortNameLinkPathv2 XE "msDFS-ShortNameLinkPathv2 attribute"The short name DFS link path relative to the DFS root target : ms-DFS-Short-Name-Link-Path-v2ldapDisplayName: msDFS-ShortNameLinkPathv2attributeId: 1.2.840.113556.1.4.2042attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2d7826f0-4cf7-42e9-a039-1110e0d9ca99isMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32766systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-TargetListv2 XE "msDFS-TargetListv2 attribute"Targets corresponding to DFS root/: ms-DFS-Target-List-v2ldapDisplayName: msDFS-TargetListv2attributeId: 1.2.840.113556.1.4.2038attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 6ab126c6-fa41-4b36-809e-7ca91610d48fisMemberOfPartialAttributeSet: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2097152systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFS-Ttlv2 XE "msDFS-Ttlv2 attribute"The Time to Live (TTL) associated with a DFS root or link. This attribute is used at DFS referral : ms-DFS-Ttl-v2ldapDisplayName: msDFS-Ttlv2attributeId: 1.2.840.113556.1.4.2035attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ea944d31-864a-4349-ada5-062e2c614f5eisMemberOfPartialAttributeSet: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-CachePolicy XE "msDFSR-CachePolicy attribute"This attribute is reserved for future : ms-DFSR-CachePolicyldapDisplayName: msDFSR-CachePolicyattributeId: 1.2.840.113556.1.6.13.3.29attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: db7a08e7-fc76-4569-a45f-f5ecb66a88b5searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-CommonStagingPath XE "msDFSR-CommonStagingPath attribute"This attribute is reserved for future : ms-DFSR-CommonStagingPathldapDisplayName: msDFSR-CommonStagingPathattributeId: 1.2.840.113556.1.6.13.3.38attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 936eac41-d257-4bb9-bd55-f310a3cf09adsearchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-CommonStagingSizeInMb XE "msDFSR-CommonStagingSizeInMb attribute"This attribute is reserved for future : ms-DFSR-CommonStagingSizeInMbldapDisplayName: msDFSR-CommonStagingSizeInMbattributeId: 1.2.840.113556.1.6.13.3.39attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 135eb00e-4846-458b-8ea2-a37559afd405searchFlags: 0rangeLower: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-ComputerReference XE "msDFSR-ComputerReference attribute"This attribute is used by the Distributed File System Replication Protocol and contains a forward-link to a computer : ms-DFSR-ComputerReferenceldapDisplayName: msDFSR-ComputerReferenceattributeId: 1.2.840.113556.1.6.13.3.101attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 6c7b5785-3d21-41bf-8a8a-627941544d5asearchFlags: 0linkID: 2050Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-ComputerReferenceBL XE "msDFSR-ComputerReferenceBL attribute"This attribute specifies a back link attribute and contains a value used to indicate a back reference from a computer by the Distributed File System Replication : ms-DFSR-ComputerReferenceBLldapDisplayName: msDFSR-ComputerReferenceBLattributeId: 1.2.840.113556.1.6.13.3.103attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 5eb526d7-d71b-44ae-8cc6-95460052e6acsearchFlags: 0linkID: 2051systemFlags: FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-ConflictPath XE "msDFSR-ConflictPath attribute"This attribute specifies the full path of the conflict directory used by the Distributed File System Replication : ms-DFSR-ConflictPathldapDisplayName: msDFSR-ConflictPathattributeId: 1.2.840.113556.1.6.13.3.7attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5cf0bcc8-60f7-4bff-bda6-aea0344eb151searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-ConflictSizeInMb XE "msDFSR-ConflictSizeInMb attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control the size of the ConflictAndDeleted : ms-DFSR-ConflictSizeInMbldapDisplayName: msDFSR-ConflictSizeInMbattributeId: 1.2.840.113556.1.6.13.3.8attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 9ad33fc9-aacf-4299-bb3e-d1fc6ea88e49searchFlags: 0rangeLower: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-ContentSetGuid XE "msDFSR-ContentSetGuid attribute"This attribute specifies the GUID of a content set in the Distributed File System Replication : ms-DFSR-ContentSetGuidldapDisplayName: msDFSR-ContentSetGuidattributeId: 1.2.840.113556.1.6.13.3.18attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 1035a8e1-67a8-4c21-b7bb-031cdf99d7a0searchFlags: 0rangeLower: 16rangeUpper: 16Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-DefaultCompressionExclusionFilter XE "msDFSR-DefaultCompressionExclusionFilter attribute"This attribute specifies a filter string containing extensions of file types not to be : ms-DFSR-DefaultCompressionExclusionFilterldapDisplayName: msDFSR-DefaultCompressionExclusionFilterattributeId: 1.2.840.113556.1.6.13.3.34attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 87811bd5-cd8b-45cb-9f5d-980f3a9e0c97searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-DeletedPath XE "msDFSR-DeletedPath attribute"This attribute specifies the full path of the Deleted : ms-DFSR-DeletedPathldapDisplayName: msDFSR-DeletedPathattributeId: 1.2.840.113556.1.6.13.3.26attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 817cf0b8-db95-4914-b833-5a079ef65764searchFlags: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-DeletedSizeInMb XE "msDFSR-DeletedSizeInMb attribute"This attribute specifies the size (in megabytes) of the Deleted : ms-DFSR-DeletedSizeInMbldapDisplayName: msDFSR-DeletedSizeInMbattributeId: 1.2.840.113556.1.6.13.3.27attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 53ed9ad1-9975-41f4-83f5-0c061a12553asearchFlags: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-DfsLinkTarget XE "msDFSR-DfsLinkTarget attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-DfsLinkTargetldapDisplayName: msDFSR-DfsLinkTargetattributeId: 1.2.840.113556.1.6.13.3.24attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f7b85ba9-3bf9-428f-aab4-2eee6d56f063searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-DfsPath XE "msDFSR-DfsPath attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-DfsPathldapDisplayName: msDFSR-DfsPathattributeId: 1.2.840.113556.1.6.13.3.21attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2cc903e2-398c-443b-ac86-ff6b01eac7basearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-DirectoryFilter XE "msDFSR-DirectoryFilter attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for folder name : ms-DFSR-DirectoryFilterldapDisplayName: msDFSR-DirectoryFilterattributeId: 1.2.840.113556.1.6.13.3.13attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 93c7b477-1f2e-4b40-b7bf-007e8d038ccfsearchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-DisablePacketPrivacy XE "msDFSR-DisablePacketPrivacy attribute"This attribute is reserved for future : ms-DFSR-DisablePacketPrivacyldapDisplayName: msDFSR-DisablePacketPrivacyattributeId: 1.2.840.113556.1.6.13.3.32attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 6a84ede5-741e-43fd-9dd6-aa0f61578621searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-Enabled XE "msDFSR-Enabled attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to identify whether a replicated folder is enabled or : ms-DFSR-EnabledldapDisplayName: msDFSR-EnabledattributeId: 1.2.840.113556.1.6.13.3.9attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 03726ae7-8e7d-4446-8aae-a91657c00993searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-Extension XE "msDFSR-Extension attribute"This attribute is reserved for future : ms-DFSR-ExtensionldapDisplayName: msDFSR-ExtensionattributeId: 1.2.840.113556.1.6.13.3.2attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 78f011ec-a766-4b19-adcf-7b81ed781a4dsearchFlags: 0rangeLower: 0rangeUpper: 65536Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-FileFilter XE "msDFSR-FileFilter attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control file : ms-DFSR-FileFilterldapDisplayName: msDFSR-FileFilterattributeId: 1.2.840.113556.1.6.13.3.12attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: d68270ac-a5dc-4841-a6ac-cd68be38c181searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-Flags XE "msDFSR-Flags attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to reflect : ms-DFSR-FlagsldapDisplayName: msDFSR-FlagsattributeId: 1.2.840.113556.1.6.13.3.16attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fe515695-3f61-45c8-9bfa-19c148c57b09searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-Keywords XE "msDFSR-Keywords attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-KeywordsldapDisplayName: msDFSR-KeywordsattributeId: 1.2.840.113556.1.6.13.3.15attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 048b4692-6227-4b67-a074-c4437083e14bsearchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-MaxAgeInCacheInMin XE "msDFSR-MaxAgeInCacheInMin attribute"This attribute is reserved for future : ms-DFSR-MaxAgeInCacheInMinldapDisplayName: msDFSR-MaxAgeInCacheInMinattributeId: 1.2.840.113556.1.6.13.3.31attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2ab0e48d-ac4e-4afc-83e5-a34240db6198searchFlags: 0rangeUpper: 2147483647Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-MemberReference XE "msDFSR-MemberReference attribute"This attribute specifies a value used by the Distributed File System Replication Protocol as a forward link to the msDFSR-Member object [MS-ADSC].cn: ms-DFSR-MemberReferenceldapDisplayName: msDFSR-MemberReferenceattributeId: 1.2.840.113556.1.6.13.3.100attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 261337aa-f1c3-44b2-bbea-c88d49e6f0c7searchFlags: 0linkID: 2052Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-MemberReferenceBL XE "msDFSR-MemberReferenceBL attribute"This attribute is a back link attribute and contains a value used by the Distributed File System Replication : ms-DFSR-MemberReferenceBLldapDisplayName: msDFSR-MemberReferenceBLattributeId: 1.2.840.113556.1.6.13.3.102attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: adde62c6-1880-41ed-bd3c-30b7d25e14f0searchFlags: 0linkID: 2053systemFlags: FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-MinDurationCacheInMin XE "msDFSR-MinDurationCacheInMin attribute"This attribute is reserved for future : ms-DFSR-MinDurationCacheInMinldapDisplayName: msDFSR-MinDurationCacheInMinattributeId: 1.2.840.113556.1.6.13.3.30attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 4c5d607a-ce49-444a-9862-82a95f5d1fccsearchFlags: 0rangeUpper: 2147483647Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-OnDemandExclusionDirectoryFilter XE "msDFSR-OnDemandExclusionDirectoryFilter attribute"This attribute is reserved for future : ms-DFSR-OnDemandExclusionDirectoryFilterldapDisplayName: msDFSR-OnDemandExclusionDirectoryFilterattributeId: 1.2.840.113556.1.6.13.3.36attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d523aff-9012-49b2-9925-f922a0018656searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-OnDemandExclusionFileFilter XE "msDFSR-OnDemandExclusionFileFilter attribute"This attribute is reserved for future : ms-DFSR-OnDemandExclusionFileFilterldapDisplayName: msDFSR-OnDemandExclusionFileFilterattributeId: 1.2.840.113556.1.6.13.3.35attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a68359dc-a581-4ee6-9015-5382c60f0fb4searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-Options XE "msDFSR-Options attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control optional : ms-DFSR-OptionsldapDisplayName: msDFSR-OptionsattributeId: 1.2.840.113556.1.6.13.3.17attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d6d67084-c720-417d-8647-b696237a114csearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-Options2 XE "msDFSR-Options2 attribute"This attribute is reserved for future : ms-DFSR-Options2ldapDisplayName: msDFSR-Options2attributeId: 1.2.840.113556.1.6.13.3.37attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 11e24318-4ca6-4f49-9afe-e5eb1afa3473searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-Priority XE "msDFSR-Priority attribute"This attribute is reserved for future : ms-DFSR-PriorityldapDisplayName: msDFSR-PriorityattributeId: 1.2.840.113556.1.6.13.3.25attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: eb20e7d6-32ad-42de-b141-16ad2631b01bsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-RdcEnabled XE "msDFSR-RdcEnabled attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control the use of Remote Differential Compression [MS-RDC].cn: ms-DFSR-RdcEnabledldapDisplayName: msDFSR-RdcEnabledattributeId: 1.2.840.113556.1.6.13.3.19attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: e3b44e05-f4a7-4078-a730-f48670a743f8searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-RdcMinFileSizeInKb XE "msDFSR-RdcMinFileSizeInKb attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to control the minimum size of files that will then be chunked by Remote Differential Compression [MS-RDC].cn: ms-DFSR-RdcMinFileSizeInKbldapDisplayName: msDFSR-RdcMinFileSizeInKbattributeId: 1.2.840.113556.1.6.13.3.20attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: f402a330-ace5-4dc1-8cc9-74d900bf8ae0searchFlags: 0rangeLower: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-ReadOnly XE "msDFSR-ReadOnly attribute"This attribute specifies whether the content is read-only or read-: ms-DFSR-ReadOnlyldapDisplayName: msDFSR-ReadOnlyattributeId: 1.2.840.113556.1.6.13.3.28attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 5ac48021-e447-46e7-9d23-92c0c6a90dfbsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-ReplicationGroupGuid XE "msDFSR-ReplicationGroupGuid attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to store the replication group : ms-DFSR-ReplicationGroupGuidldapDisplayName: msDFSR-ReplicationGroupGuidattributeId: 1.2.840.113556.1.6.13.3.23attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 2dad8796-7619-4ff8-966e-0a5cc67b287fsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-ReplicationGroupType XE "msDFSR-ReplicationGroupType attribute"This attribute specifies a value used by the Distributed File System Replication Protocol to store the replication group : ms-DFSR-ReplicationGroupTypeldapDisplayName: msDFSR-ReplicationGroupTypeattributeId: 1.2.840.113556.1.6.13.3.10attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: eeed0fc8-1001-45ed-80cc-bbf744930720searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-RootFence XE "msDFSR-RootFence attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for the root directory fence : ms-DFSR-RootFenceldapDisplayName: msDFSR-RootFenceattributeId: 1.2.840.113556.1.6.13.3.22attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 51928e94-2cd8-4abe-b552-e50412444370searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-RootPath XE "msDFSR-RootPath attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for the replicated folder root : ms-DFSR-RootPathldapDisplayName: msDFSR-RootPathattributeId: 1.2.840.113556.1.6.13.3.3attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: d7d5e8c1-e61f-464f-9fcf-20bbe0a2ec54searchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-RootSizeInMb XE "msDFSR-RootSizeInMb attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-RootSizeInMbldapDisplayName: msDFSR-RootSizeInMbattributeId: 1.2.840.113556.1.6.13.3.4attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 90b769ac-4413-43cf-ad7a-867142e740a3searchFlags: 0rangeLower: 0Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-Schedule XE "msDFSR-Schedule attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for replication : ms-DFSR-ScheduleldapDisplayName: msDFSR-ScheduleattributeId: 1.2.840.113556.1.6.13.3.14attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 4699f15f-a71f-48e2-9ff5-5897c0759205searchFlags: 0rangeLower: 336rangeUpper: 336Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-StagingCleanupTriggerInPercent XE "msDFSR-StagingCleanupTriggerInPercent attribute"This attribute specifies the staging cleanup trigger in percentage of free disk : ms-DFSR-StagingCleanupTriggerInPercentldapDisplayName: msDFSR-StagingCleanupTriggerInPercentattributeId: 1.2.840.113556.1.6.13.3.40attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d64b9c23-e1fa-467b-b317-6964d744d633searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-StagingPath XE "msDFSR-StagingPath attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for the replicated folder staging : ms-DFSR-StagingPathldapDisplayName: msDFSR-StagingPathattributeId: 1.2.840.113556.1.6.13.3.5attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 86b9a69e-f0a6-405d-99bb-77d977992c2asearchFlags: 0rangeLower: 0rangeUpper: 32767Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-StagingSizeInMb XE "msDFSR-StagingSizeInMb attribute"This attribute specifies a value used by the Distributed File System Replication Protocol for the staging directory’s cleanup quota : ms-DFSR-StagingSizeInMbldapDisplayName: msDFSR-StagingSizeInMbattributeId: 1.2.840.113556.1.6.13.3.6attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 250a8f20-f6fc-4559-ae65-e4b24c67aebesearchFlags: 0rangeLower: 0rangeUpper: -1Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-TombstoneExpiryInMin XE "msDFSR-TombstoneExpiryInMin attribute"This attribute is reserved for future : ms-DFSR-TombstoneExpiryInMinldapDisplayName: msDFSR-TombstoneExpiryInMinattributeId: 1.2.840.113556.1.6.13.3.11attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 23e35d4c-e324-4861-a22f-e199140dae00searchFlags: 0rangeLower: 0rangeUpper: 2147483647Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDFSR-Version XE "msDFSR-Version attribute"This attribute specifies a value used by the Distributed File System Replication : ms-DFSR-VersionldapDisplayName: msDFSR-VersionattributeId: 1.2.840.113556.1.6.13.3.1attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1a861408-38c3-49ea-ba75-85481a77c655searchFlags: 0rangeUpper: 256Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-DNSKEYRecords XE "msDNS-DNSKEYRecords attribute"This attribute is written onto dnsZone objects. It is used to store DNS state in BLOB : ms-DNS-DNSKEY-RecordsldapDisplayName: msDNS-DNSKEYRecordsattributeId: 1.2.840.113556.1.4.2145attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 28c458f5-602d-4ac9-a77c-b3f1be503a7esystemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeUpper: 10000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-DNSKEYRecordSetTTL XE "msDNS-DNSKEYRecordSetTTL attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-DNSKEY-Record-Set-TTLldapDisplayName: msDNS-DNSKEYRecordSetTTLattributeId: 1.2.840.113556.1.4.2139attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8f4e317f-28d7-442c-a6df-1f491f97b326systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 2592000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-DSRecordAlgorithms XE "msDNS-DSRecordAlgorithms attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-DS-Record-AlgorithmsldapDisplayName: msDNS-DSRecordAlgorithmsattributeId: 1.2.840.113556.1.4.2134attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 5c5b7ad2-20fa-44bb-beb3-34b9c0f65579systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-DSRecordSetTTL XE "msDNS-DSRecordSetTTL attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-DS-Record-Set-TTLldapDisplayName: msDNS-DSRecordSetTTLattributeId: 1.2.840.113556.1.4.2140attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 29869b7c-64c4-42fe-97d5-fbc2fa124160systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 2592000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-IsSigned XE "msDNS-IsSigned attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Is-SignedldapDisplayName: msDNS-IsSignedattributeId: 1.2.840.113556.1.4.2130attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: aa12854c-d8fc-4d5e-91ca-368b8d829beesystemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-KeymasterZones XE "msDNS-KeymasterZones attribute"This attribute is written onto msDNS-ServerSettings objects. It is used to store DNS : ms-DNS-Keymaster-ZonesldapDisplayName: msDNS-KeymasterZonesattributeId: 1.2.840.113556.1.4.2128attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0be0dd3b-041a-418c-ace9-2f17d23e9d42systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-MaintainTrustAnchor XE "msDNS-MaintainTrustAnchor attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Maintain-Trust-AnchorldapDisplayName: msDNS-MaintainTrustAnchorattributeId: 1.2.840.113556.1.4.2133attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 0dc063c1-52d9-4456-9e15-9c2434aafd94systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-NSEC3CurrentSalt XE "msDNS-NSEC3CurrentSalt attribute"This attribute is written onto dnsZone objects. It is used to store DNS : ms-DNS-NSEC3-Current-SaltldapDisplayName: msDNS-NSEC3CurrentSaltattributeId: 1.2.840.113556.1.4.2149attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 387d9432-a6d1-4474-82cd-0a89aae084aesystemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 510systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-NSEC3HashAlgorithm XE "msDNS-NSEC3HashAlgorithm attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-Hash-AlgorithmldapDisplayName: msDNS-NSEC3HashAlgorithmattributeId: 1.2.840.113556.1.4.2136attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ff9e5552-7db7-4138-8888-05ce320a0323systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-NSEC3Iterations XE "msDNS-NSEC3Iterations attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-IterationsldapDisplayName: msDNS-NSEC3IterationsattributeId: 1.2.840.113556.1.4.2138attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 80b70aab-8959-4ec0-8e93-126e76df3acasystemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 10000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-NSEC3OptOut XE "msDNS-NSEC3OptOut attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-OptOutldapDisplayName: msDNS-NSEC3OptOutattributeId: 1.2.840.113556.1.4.2132attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7bea2088-8ce2-423c-b191-66ec506b1595systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-NSEC3RandomSaltLength XE "msDNS-NSEC3RandomSaltLength attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-Random-Salt-LengthldapDisplayName: msDNS-NSEC3RandomSaltLengthattributeId: 1.2.840.113556.1.4.2137attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 13361665-916c-4de7-a59d-b1ebbd0de129systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-NSEC3UserSalt XE "msDNS-NSEC3UserSalt attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-NSEC3-User-SaltldapDisplayName: msDNS-NSEC3UserSaltattributeId: 1.2.840.113556.1.4.2148attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: aff16770-9622-4fbc-a128-3088777605b9systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 510systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-ParentHasSecureDelegation XE "msDNS-ParentHasSecureDelegation attribute"This attribute is written onto dnsZone objects. It is used to store DNS : ms-DNS-Parent-Has-Secure-DelegationldapDisplayName: msDNS-ParentHasSecureDelegationattributeId: 1.2.840.113556.1.4.2146attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 285c6964-c11a-499e-96d8-bf7c75a223c6systemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-PropagationTime XE "msDNS-PropagationTime attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Propagation-TimeldapDisplayName: msDNS-PropagationTimeattributeId: 1.2.840.113556.1.4.2147attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ba340d47-2181-4ca0-a2f6-fae4479dab2asystemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-RFC5011KeyRollovers XE "msDNS-RFC5011KeyRollovers attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-RFC5011-Key-RolloversldapDisplayName: msDNS-RFC5011KeyRolloversattributeId: 1.2.840.113556.1.4.2135attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 27d93c40-065a-43c0-bdd8-cdf2c7d120aasystemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-SecureDelegationPollingPeriod XE "msDNS-SecureDelegationPollingPeriod attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Secure-Delegation-Polling-PeriodldapDisplayName: msDNS-SecureDelegationPollingPeriodattributeId: 1.2.840.113556.1.4.2142attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f6b0f0be-a8e4-4468-8fd9-c3c47b8722f9systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 2592000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-SignatureInceptionOffset XE "msDNS-SignatureInceptionOffset attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Signature-Inception-OffsetldapDisplayName: msDNS-SignatureInceptionOffsetattributeId: 1.2.840.113556.1.4.2141attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 03d4c32e-e217-4a61-9699-7bbc4729a026systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeLower: 0rangeUpper: 2592000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-SigningKeyDescriptors XE "msDNS-SigningKeyDescriptors attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Signing-Key-DescriptorsldapDisplayName: msDNS-SigningKeyDescriptorsattributeId: 1.2.840.113556.1.4.2143attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 3443d8cd-e5b6-4f3b-b098-659a0214a079systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeUpper: 10000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-SigningKeys XE "msDNS-SigningKeys attribute"This attribute is written onto dnsZone objects. It is used to store DNS : ms-DNS-Signing-KeysldapDisplayName: msDNS-SigningKeysattributeId: 1.2.840.113556.1.4.2144attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: b7673e6d-cad9-4e9e-b31a-63e8098fdd63systemOnly: FALSEsearchFlags: fPRESERVEONDELETErangeUpper: 10000systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDNS-SignWithNSEC3 XE "msDNS-SignWithNSEC3 attribute"This attribute is written onto dnsZone objects. It is used to store DNS configuration : ms-DNS-Sign-With-NSEC3ldapDisplayName: msDNS-SignWithNSEC3attributeId: 1.2.840.113556.1.4.2131attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c79f2199-6da1-46ff-923c-1f3f800c721esystemOnly: FALSEsearchFlags: fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDRM-IdentityCertificate XE "msDRM-IdentityCertificate attribute"For a given user object, this attribute specifies the XrML digital rights management (DRM) certificates for the individual represented by that : MS-DRM-Identity-CertificateldapDisplayName: msDRM-IdentityCertificateattributeId: 1.2.840.113556.1.4.1843attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: e85e1204-3434-41ad-9b56-e2901228fff0searchFlags: 0rangeLower: 1rangeUpper: 10240systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AdditionalDnsHostName XE "msDS-AdditionalDnsHostName attribute"For a given computer object, this attribute specifies additional fully qualified domain names (FQDNs) (1) ([MS-ADTS] section 1.1) of that computer, as specified in [MS-ADTS] section 3.1.: ms-DS-Additional-Dns-Host-NameldapDisplayName: msDS-AdditionalDnsHostNameattributeId: 1.2.840.113556.1.4.1717attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 80863791-dbe9-4eb8-837e-7f0ab55d9ac7systemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 2048attributeSecurityGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cdsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AdditionalSamAccountName XE "msDS-AdditionalSamAccountName attribute"For a given computer object, this attribute specifies the additional Security Accounts Manager (SAM) account names of that computer. For more information, see [MS-ADTS].cn: ms-DS-Additional-Sam-Account-NameldapDisplayName: msDS-AdditionalSamAccountNameattributeId: 1.2.840.113556.1.4.1718attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 975571df-a4d5-429a-9f59-cdc6581d91e6systemOnly: TRUEsearchFlags: fPRESERVEONDELETE| fANR | fATTINDEXrangeLower: 0rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AllowedDNSSuffixes XE "msDS-AllowedDNSSuffixes attribute"For a given Active Directory forest, this attribute specifies the list of DNS suffixes (by their fully qualified domain name (FQDN) (1) ([MS-ADTS] section 1.1)) allowed to be used to identify computers that are members of that : ms-DS-Allowed-DNS-SuffixesldapDisplayName: msDS-AllowedDNSSuffixesattributeId: 1.2.840.113556.1.4.1710attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 8469441b-9ac4-4e45-8205-bd219dbf672dsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AllowedToActOnBehalfOfOtherIdentity XE "msDS-AllowedToActOnBehalfOfOtherIdentity attribute"This attribute is used for access checks to determine if a requestor has permission to act on the behalf of other identities to services running as this : ms-DS-Allowed-To-Act-On-Behalf-Of-Other-IdentityldapDisplayName: msDS-AllowedToActOnBehalfOfOtherIdentityattributeId: 1.2.840.113556.1.4.2182attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 132096schemaIdGuid: 3f78c3e5-f79a-46bd-a0b8-9d18116ddc79attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AllowedToDelegateTo XE "msDS-AllowedToDelegateTo attribute"For a given computer or user account, this attribute specifies the list of service principal names (SPN) corresponding to Windows services that can act on behalf of the computer or user : ms-DS-Allowed-To-Delegate-ToldapDisplayName: msDS-AllowedToDelegateToattributeId: 1.2.840.113556.1.4.1787attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 800d94d7-b7a1-42a1-b14d-7cae1423d07fsystemOnly: FALSEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AllUsersTrustQuota XE "msDS-AllUsersTrustQuota attribute"For a given Active Directory forest, this attribute specifies the maximum number of trusted domain objects (TDOs) allowed. For more information on the use of this attribute, see [MS-LSAD].cn: MS-DS-All-Users-Trust-QuotaldapDisplayName: msDS-AllUsersTrustQuotaattributeId: 1.2.840.113556.1.4.1789attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d3aa4a5c-4e03-4810-97aa-2b339e7a434bsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AppliesToResourceTypes XE "msDS-AppliesToResourceTypes attribute"For a resource property, this attribute indicates what resource types this resource property applies : ms-DS-Applies-To-Resource-TypesldapDisplayName: msDS-AppliesToResourceTypesattributeId: 1.2.840.113556.1.4.2195attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 693f2006-5764-3d4a-8439-58f04aab4b59systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Approx-Immed-Subordinates XE "msDS-Approx-Immed-Subordinates attribute"For a given object in the directory, this attribute specifies the approximate number of direct descendants. For more information, see [MS-ADTS] section 3.1.1.4.5.15. cn: ms-DS-Approx-Immed-SubordinatesldapDisplayName: msDS-Approx-Immed-SubordinatesattributeId: 1.2.840.113556.1.4.1669attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: e185d243-f6ce-4adb-b496-b0c005d7823csystemOnly: TRUEsearchFlags: 0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ApproximateLastLogonTimeStampThis attribute specifies the approximate time a user last logged on from the : ms-DS-Approximate-Last-Logon-Time-StampldapDisplayName: msDS-ApproximateLastLogonTimeStampattributeId: 1.2.840.113556.1.4.2262attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: a34f983b-84c6-4f0c-9050-a3a14a1d35a4systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-AssignedAuthNPolicyThis attribute specifies which AuthNPolicy should be applied to this : ms-DS-Assigned-AuthN-PolicyldapDisplayName: msDS-AssignedAuthNPolicyattributeId: 1.2.840.113556.1.4.2295attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: b87a0ad8-54f7-49c1-84a0-e64d12853588systemOnly: FALSEsearchFlags: 0linkID: 2212systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-AssignedAuthNPolicyBLThis attribute is the backlink for msDS-: ms-DS-Assigned-AuthN-Policy-BLldapDisplayName: msDS-AssignedAuthNPolicyBLattributeId: 1.2.840.113556.1.4.2296attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 2d131b3c-d39f-4aee-815e-8db4bc1ce7acsystemOnly: TRUEsearchFlags: 0linkID: 2213systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-AssignedAuthNPolicySiloThis attribute specifies the AuthNPolicySilo that a principal is assigned : ms-DS-Assigned-AuthN-Policy-SiloldapDisplayName: msDS-AssignedAuthNPolicySiloattributeId: 1.2.840.113556.1.4.2285attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: b23fc141-0df5-4aea-b33d-6cf493077b3fsystemOnly: FALSEsearchFlags: 0linkID: 2202systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-AssignedAuthNPolicySiloBLThis attribute is the backlink for msDS-: ms-DS-Assigned-AuthN-Policy-Silo-BLldapDisplayName: msDS-AssignedAuthNPolicySiloBLattributeId: 1.2.840.113556.1.4.2286attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 33140514-f57a-47d2-8ec4-04c4666600c7systemOnly: TRUEsearchFlags: 0linkID: 2203systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-AuthenticatedAtDC XE "msDS-AuthenticatedAtDC attribute"This attribute specifies the forward link for ms-DS-AuthenticatedTo-Accountlist. For a user, it identifies which DC a user has authenticated : ms-DS-AuthenticatedAt-DCldapDisplayName: msDS-AuthenticatedAtDCattributeId: 1.2.840.113556.1.4.1958attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 3e1ee99c-6604-4489-89d9-84798a89515asystemOnly: FALSEsearchFlags: 0linkID: 2112systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AuthenticatedToAccountlist XE "msDS-AuthenticatedToAccountlist attribute"This attribute specifies the back link for ms-DS-AuthenticatedAt-DC. For a computer, it identifies which users have authenticated to this : ms-DS-AuthenticatedTo-AccountlistldapDisplayName: msDS-AuthenticatedToAccountlistattributeId: 1.2.840.113556.1.4.1957attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e8b2c971-a6df-47bc-8d6f-62770d527aa5systemOnly: TRUEsearchFlags: 0linkID: 2113systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AuthNPolicyEnforcedThis attribute specifies whether the authentication policy is : ms-DS-AuthN-Policy-EnforcedldapDisplayName: msDS-AuthNPolicyEnforcedattributeId: 1.2.840.113556.1.4.2297attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7a560cc2-ec45-44ba-b2d7-21236ad59fd5systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-AuthNPolicySiloEnforcedThis attribute specifies whether the authentication policy silo is : ms-DS-AuthN-Policy-Silo-EnforcedldapDisplayName: msDS-AuthNPolicySiloEnforcedattributeId: 1.2.840.113556.1.4.2298attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: f2f51102-6be0-493d-8726-1546cdbc8771systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-AuthNPolicySiloMembersThis attribute specifies which principals are assigned to the AuthNPolicySilo : ms-DS-AuthN-Policy-Silo-MembersldapDisplayName: msDS-AuthNPolicySiloMembersattributeId: 1.2.840.113556.1.4.2287attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 164d1e05-48a6-4886-a8e9-77a2006e3c77systemOnly: FALSEsearchFlags: 0linkID: 2204systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-AuthNPolicySiloMembersBLThis attribute is the backlink for msDS-: ms-DS-AuthN-Policy-Silo-Members-BLldapDisplayName: msDS-AuthNPolicySiloMembersBLattributeId: 1.2.840.113556.1.4.2288attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 11fccbc7-fbe4-4951-b4b7-addf6f9efd44systemOnly: TRUEsearchFlags: 0linkID: 2205systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-Auxiliary-Classes XE "msDS-Auxiliary-Classes attribute"For a given object, this attribute specifies the list of auxiliary classes that have been dynamically attached to an object. For more information, see [MS-ADTS] section 3.1.1.: ms-DS-Auxiliary-ClassesldapDisplayName: msDS-Auxiliary-ClassesattributeId: 1.2.840.113556.1.4.1458attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: c4af1073-ee50-4be0-b8c0-89a41fe99abesystemOnly: TRUEsearchFlags: fPRESERVEONDELETE attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AzApplicationData XE "msDS-AzApplicationData attribute"This attribute specifies a string that is used by individual applications to store needed : ms-DS-Az-Application-DataldapDisplayName: msDS-AzApplicationDataattributeId: 1.2.840.113556.1.4.1819attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 503fc3e8-1cc6-461a-99a3-9eee04f402a7systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzApplicationName XE "msDS-AzApplicationName attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Application-NameldapDisplayName: msDS-AzApplicationNameattributeId: 1.2.840.113556.1.4.1798attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: db5b0728-6208-4876-83b7-95d3e5695275systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzApplicationVersion XE "msDS-AzApplicationVersion attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Application-VersionldapDisplayName: msDS-AzApplicationVersionattributeId: 1.2.840.113556.1.4.1817attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7184a120-3ac4-47ae-848f-fe0ab20784d4systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzBizRule XE "msDS-AzBizRule attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Biz-RuleldapDisplayName: msDS-AzBizRuleattributeId: 1.2.840.113556.1.4.1801attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 33d41ea8-c0c9-4c92-9494-f104878413fdsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzBizRuleLanguage XE "msDS-AzBizRuleLanguage attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Biz-Rule-LanguageldapDisplayName: msDS-AzBizRuleLanguageattributeId: 1.2.840.113556.1.4.1802attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 52994b56-0e6c-4e07-aa5c-ef9d7f5a0e25systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzClassId XE "msDS-AzClassId attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Class-IDldapDisplayName: msDS-AzClassIdattributeId: 1.2.840.113556.1.4.1816attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 013a7277-5c2d-49ef-a7de-b765b36a3f6fsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 40systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzDomainTimeout XE "msDS-AzDomainTimeout attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Domain-TimeoutldapDisplayName: msDS-AzDomainTimeoutattributeId: 1.2.840.113556.1.4.1795attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6448f56a-ca70-4e2e-b0af-d20e4ce653d0systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzGenerateAudits XE "msDS-AzGenerateAudits attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Generate-AuditsldapDisplayName: msDS-AzGenerateAuditsattributeId: 1.2.840.113556.1.4.1805attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: f90abab0-186c-4418-bb85-88447c87222asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzGenericData XE "msDS-AzGenericData attribute"This attribute specifies AzMan-specific generic : ms-DS-Az-Generic-DataldapDisplayName: msDS-AzGenericDataattributeId: 1.2.840.113556.1.4.1950attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b5f7e349-7a5b-407c-a334-a31c3f538b98systemOnly: FALSEsearchFlags: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzLastImportedBizRulePath XE "msDS-AzLastImportedBizRulePath attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Last-Imported-Biz-Rule-PathldapDisplayName: msDS-AzLastImportedBizRulePathattributeId: 1.2.840.113556.1.4.1803attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 665acb5c-bb92-4dbc-8c59-b3638eab09b3systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzLDAPQuery XE "msDS-AzLDAPQuery attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-LDAP-QueryldapDisplayName: msDS-AzLDAPQueryattributeId: 1.2.840.113556.1.4.1792attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5e53368b-fc94-45c8-9d7d-daf31ee7112dsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 4096systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-AzMajorVersion XE "msDS-AzMajorVersion attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Major-VersionldapDisplayName: msDS-AzMajorVersionattributeId: 1.2.840.113556.1.4.1824attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: cfb9adb7-c4b7-4059-9568-1ed9db6b7248systemOnly: FALSEsearchFlags: 0rangeLower: 1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzMinorVersion XE "msDS-AzMinorVersion attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Minor-VersionldapDisplayName: msDS-AzMinorVersionattributeId: 1.2.840.113556.1.4.1825attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ee85ed93-b209-4788-8165-e702f51bfbf3systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzObjectGuid XE "msDS-AzObjectGuid attribute"This attribute specifies the unique and portable identifier of AzMan : ms-DS-Az-Object-GuidldapDisplayName: msDS-AzObjectGuidattributeId: 1.2.840.113556.1.4.1949attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 8491e548-6c38-4365-a732-af041569b02csystemOnly: TRUEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzOperationID XE "msDS-AzOperationID attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Operation-IDldapDisplayName: msDS-AzOperationIDattributeId: 1.2.840.113556.1.4.1800attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: a5f3b553-5d76-4cbe-ba3f-4312152cab18systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzScopeName XE "msDS-AzScopeName attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Scope-NameldapDisplayName: msDS-AzScopeNameattributeId: 1.2.840.113556.1.4.1799attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 515a6b06-2617-4173-8099-d5605df043c6systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzScriptEngineCacheMax XE "msDS-AzScriptEngineCacheMax attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Script-Engine-Cache-MaxldapDisplayName: msDS-AzScriptEngineCacheMaxattributeId: 1.2.840.113556.1.4.1796attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2629f66a-1f95-4bf3-a296-8e9d7b9e30c8systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzScriptTimeout XE "msDS-AzScriptTimeout attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Script-TimeoutldapDisplayName: msDS-AzScriptTimeoutattributeId: 1.2.840.113556.1.4.1797attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 87d0fb41-2c8b-41f6-b972-11fdfd50d6b0systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-AzTaskIsRoleDefinition XE "msDS-AzTaskIsRoleDefinition attribute"This attribute is used by applications that leverage Active Directory for authentication and : ms-DS-Az-Task-Is-Role-DefinitionldapDisplayName: msDS-AzTaskIsRoleDefinitionattributeId: 1.2.840.113556.1.4.1818attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 7b078544-6c82-4fe9-872f-ff48ad2b2e26systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Behavior-Version XE "msDS-Behavior-Version attribute"For a given Active Directory domain or forest, this attribute specifies the domain or forest behavior version. It is a monotonically increasing number that is used to enable certain Active Directory : ms-DS-Behavior-VersionldapDisplayName: msDS-Behavior-VersionattributeId: 1.2.840.113556.1.4.1459attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d31a8757-2447-4545-8081-3bb610cacbf2systemOnly: TRUEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-BridgeHeadServersUsed XE "msDS-BridgeHeadServersUsed attribute"This attribute specifies the list of bridge head servers used by the KCC in the previous : ms-DS-BridgeHead-Servers-UsedldapDisplayName: msDS-BridgeHeadServersUsedattributeId: 1.2.840.113556.1.4.2049attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11linkID: 2160isSingleValued: FALSEshowInAdvancedViewOnly: TRUEschemaIdGuid: 3ced1465-7b71-2541-8780-1e1ea6243a82searchFlags: 0systemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ByteArray XE "msDS-ByteArray attribute"This attribute specifies binary data for a given object. Its use is dependent on the object with which it is associated. cn: ms-DS-Byte-ArrayldapDisplayName: msDS-ByteArrayattributeId: 1.2.840.113556.1.4.1831attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: f0d8972e-dd5b-40e5-a51d-044c7c17ece7systemOnly: FALSEsearchFlags: 0rangeUpper: 1000000Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Cached-Membership XE "msDS-Cached-Membership attribute"This attribute specifies a membership of cached groups and is used during group expansion. For more information, see [MS-SAMR].cn: ms-DS-Cached-MembershipldapDisplayName: msDS-Cached-MembershipattributeId: 1.2.840.113556.1.4.1441attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 69cab008-cdd4-4bc9-bab8-0ff37efe1b20systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-Cached-Membership-Time-Stamp XE "msDS-Cached-Membership-Time-Stamp attribute"This attribute specifies the time stamp of cached groups and is used during group expansion. For more information, see [MS-SAMR].cn: ms-DS-Cached-Membership-Time-StampldapDisplayName: msDS-Cached-Membership-Time-StampattributeId: 1.2.840.113556.1.4.1442attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 3566bf1f-beee-4dcb-8abe-ef89fcfec6c1systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ClaimAttributeSource XE "msDS-ClaimAttributeSource attribute"For a claim type object, this attribute points to the attribute that will be used as the source for the claim : ms-DS-Claim-Attribute-SourceldapDisplayName: msDS-ClaimAttributeSourceattributeId: 1.2.840.113556.1.4.2099attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: eebc123e-bae6-4166-9e5b-29884a8b76b0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ClaimIsSingleValued XE "msDS-ClaimIsSingleValued attribute"For a claim type object, this attribute identifies whether the claim type or resource property can contain only a single : ms-DS-Claim-Is-Single-ValuedldapDisplayName: msDS-ClaimIsSingleValuedattributeId: 1.2.840.113556.1.4.2160attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: cd789fb9-96b4-4648-8219-ca378161af38systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ClaimIsValueSpaceRestricted XE "msDS-ClaimIsValueSpaceRestricted attribute"For a claim type, this attribute identifies whether a user can enter values in applications other than those described for the msDS-ClaimPossibleValues : ms-DS-Claim-Is-Value-Space-RestrictedldapDisplayName: msDS-ClaimIsValueSpaceRestrictedattributeId: 1.2.840.113556.1.4.2159attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 0c2ce4c7-f1c3-4482-8578-c60d4bb74422systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ClaimPossibleValues XE "msDS-ClaimPossibleValues attribute"For a claim type or resource property object, this attribute describes the values suggested to a user when he or she uses the claim type or resource property in : ms-DS-Claim-Possible-ValuesldapDisplayName: msDS-ClaimPossibleValuesattributeId: 1.2.840.113556.1.4.2097attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 1048576schemaIdGuid: 2e28edee-ed7c-453f-afe4-93bd86f2174fsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ClaimSharesPossibleValuesWith XE "msDS-ClaimSharesPossibleValuesWith attribute"For a claim type object, this attribute indicates that the possible values of the claims issued are defined on the object that this linked attribute points to. If populated, this attribute overrides msDS-ClaimPossibleValues, msDS-ClaimValueType, and msDS-: ms-DS-Claim-Shares-Possible-Values-WithldapDisplayName: msDS-ClaimSharesPossibleValuesWithattributeId: 1.2.840.113556.1.4.2101attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 52c8d13a-ce0b-4f57-892b-18f5a43a2400linkID: 2178systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ClaimSharesPossibleValuesWithBL XE "msDS-ClaimSharesPossibleValuesWithBL attribute"For a claim type object, this attribute indicates that the possible values described in msDS-ClaimPossibleValues are being referenced by other claim type : ms-DS-Claim-Shares-Possible-Values-With-BLldapDisplayName: msDS-ClaimSharesPossibleValuesWithBLattributeId: 1.2.840.113556.1.4.2102attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 54d522db-ec95-48f5-9bbd-1880ebbb2180linkID: 2179systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ClaimSource XE "msDS-ClaimSource attribute"For a claim type, this attribute indicates the source of the claim type. For example, the source can be a : ms-DS-Claim-SourceldapDisplayName: msDS-ClaimSourceattributeId: 1.2.840.113556.1.4.2157attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: fa32f2a6-f28b-47d0-bf91-663e8f910a72systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ClaimSourceType XE "msDS-ClaimSourceType attribute"For a security principal claim type, this attribute lists the type of store the issued claim is sourced : ms-DS-Claim-Source-TypeldapDisplayName: msDS-ClaimSourceTypeattributeId: 1.2.840.113556.1.4.2158attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 92f19c05-8dfa-4222-bbd1-2c4f01487754systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ClaimTypeAppliesToClass XE "msDS-ClaimTypeAppliesToClass attribute"For a claim type object, this linked attribute points to the Active Directory security principal classes for which claims should be issued (for example, a link to the user class).cn: ms-DS-Claim-Type-Applies-To-ClassldapDisplayName: msDS-ClaimTypeAppliesToClassattributeId: 1.2.840.113556.1.4.2100attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 6afb0e4c-d876-437c-aeb6-c3e41454c272linkID: 2176systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ClaimValueType XE "msDS-ClaimValueType attribute"For a claim type object, this attribute specifies the value type of the claims : ms-DS-Claim-Value-TypeldapDisplayName: msDS-ClaimValueTypeattributeId: 1.2.840.113556.1.4.2098attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: c66217b9-e48e-47f7-b7d5-6552b8afd619systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-CloudAnchorThis attribute is used by the DirSync engine to specify the object start of authority and to maintain the relationship between on-premises and cloud : ms-DS-Cloud-AnchorldapDisplayName: msDS-CloudAnchorattributeId: 1.2.840.113556.1.4.2273attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 78565e80-03d4-4fe3-afac-8c3bca2f3653systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute1This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute1lDAPDisplayName: msDS-cloudExtensionAttribute1attributeID: 1.2.840.113556.1.4.2214attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 9709eaaf-49da-4db2-908a-0446e5eab844attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute2This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute2lDAPDisplayName: msDS-cloudExtensionAttribute2attributeID: 1.2.840.113556.1.4.2215attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: f34ee0ac-c0c1-4ba9-82c9-1a90752f16a5attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute3This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute3lDAPDisplayName: msDS-cloudExtensionAttribute3attributeID: 1.2.840.113556.1.4.2216attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 82f6c81a-fada-4a0d-b0f7-706d46838eb5attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute4This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute4lDAPDisplayName: msDS-cloudExtensionAttribute4attributeID: 1.2.840.113556.1.4.2217attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 9cbf3437-4e6e-485b-b291-22b02554273fattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute5This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute5lDAPDisplayName: msDS-cloudExtensionAttribute5attributeID: 1.2.840.113556.1.4.2218attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 2915e85b-e347-4852-aabb-22e5a651c864attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute6This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute6lDAPDisplayName: msDS-cloudExtensionAttribute6attributeID: 1.2.840.113556.1.4.2219attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 60452679-28e1-4bec-ace3-712833361456attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute7This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute7lDAPDisplayName: msDS-cloudExtensionAttribute7attributeID: 1.2.840.113556.1.4.2220attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 4a7c1319-e34e-40c2-9d00-60ff7890f207attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute8This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute8lDAPDisplayName: msDS-cloudExtensionAttribute8attributeID: 1.2.840.113556.1.4.2221attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 3cd1c514-8449-44ca-81c0-021781800d2aattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute9This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute9lDAPDisplayName: msDS-cloudExtensionAttribute9attributeID: 1.2.840.113556.1.4.2222attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 0a63e12c-3040-4441-ae26-cd95af0d247eattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute10This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute10lDAPDisplayName: msDS-cloudExtensionAttribute10attributeID: 1.2.840.113556.1.4.2223attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 670afcb3-13bd-47fc-90b3-0a527ed81ab7attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute11This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute11lDAPDisplayName: msDS-cloudExtensionAttribute11attributeID: 1.2.840.113556.1.4.2224attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 9e9ebbc8-7da5-42a6-8925-244e12a56e24attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute12This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute12lDAPDisplayName: msDS-cloudExtensionAttribute12attributeID: 1.2.840.113556.1.4.2225attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 3c01c43d-e10b-4fca-92b2-4cf615d5b09aattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute13This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute13lDAPDisplayName: msDS-cloudExtensionAttribute13attributeID: 1.2.840.113556.1.4.2226attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 28be464b-ab90-4b79-a6b0-df437431d036attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute14This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute14lDAPDisplayName: msDS-cloudExtensionAttribute14attributeID: 1.2.840.113556.1.4.2227attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: cebcb6ba-6e80-4927-8560-98feca086a9fattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute15This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute15lDAPDisplayName: msDS-cloudExtensionAttribute15attributeID: 1.2.840.113556.1.4.2228attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: aae4d537-8af0-4daa-9cc6-62eadb84ff03attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute16This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute16lDAPDisplayName: msDS-cloudExtensionAttribute16attributeID: 1.2.840.113556.1.4.2229attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 9581215b-5196-4053-a11e-6ffcafc62c4dattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute17This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute17lDAPDisplayName: msDS-cloudExtensionAttribute17attributeID: 1.2.840.113556.1.4.2230attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 3d3c6dda-6be8-4229-967e-2ff5bb93b4ceattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute18This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute18lDAPDisplayName: msDS-cloudExtensionAttribute18attributeID: 1.2.840.113556.1.4.2231attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 88e73b34-0aa6-4469-9842-6eb01b32a5b5attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute19This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute19lDAPDisplayName: msDS-cloudExtensionAttribute19attributeID: 1.2.840.113556.1.4.2232attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: 0975fe99-9607-468a-8e18-c800d3387395attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-cloudExtensionAttribute20This attribute contains an arbitrary, cloud-relevant : ms-DS-cloudExtensionAttribute20lDAPDisplayName: msDS-cloudExtensionAttribute20attributeID: 1.2.840.113556.1.4.2233attributeSyntax: 2.5.5.12oMSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fATTINDEXisMemberOfPartialAttributeSet: TRUEschemaIDGUID: f5446328-8b6e-498d-95a8-211748d5acdcattributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-CloudIsEnabledThis attribute is used to indicate whether the cloud device registration service is : ms-DS-Cloud-IsEnabledldapDisplayName: msDS-CloudIsEnabledattributeId: 1.2.840.113556.1.4.2275attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 89848328-7c4e-4f6f-a013-28ce3ad282dcsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-CloudIsManagedThis attribute is used to indicate that the device is managed by a cloud mobile device : ms-DS-Cloud-IsManagedldapDisplayName: msDS-CloudIsManagedattributeId: 1.2.840.113556.1.4.2271attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 5315ba8e-958f-4b52-bd38-1349a304dd63systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-CloudIssuerPublicCertificatesThis attribute specifies the public keys used by the cloud device registration service to sign certificates that have been issued by the registration : ms-DS-Cloud-Issuer-Public-CertificatesldapDisplayName: msDS-CloudIssuerPublicCertificatesattributeId: 1.2.840.113556.1.4.2274attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: a1e8b54f-4bd6-4fd2-98e2-bcee92a55497systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-ComputerAllowedToAuthenticateToThis attribute is used to determine whether a computer has permission to authenticate to a : ms-DS-Computer-Allowed-To-Authenticate-ToldapDisplayName: msDS-ComputerAllowedToAuthenticateToattributeId: 1.2.840.113556.1.4.2280attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 105babe9-077e-4793-b974-ef0410b62573systemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-ComputerAuthNPolicyThis attribute specifies which AuthNPolicy should be applied to computers assigned to this silo : ms-DS-Computer-AuthN-PolicyldapDisplayName: msDS-ComputerAuthNPolicyattributeId: 1.2.840.113556.1.4.2291attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: afb863c9-bea3-440f-a9f3-6153cc668929systemOnly: FALSEsearchFlags: 0linkID: 2208systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-ComputerAuthNPolicyBLThis attribute is the backlink for msDS-: ms-DS-Computer-AuthN-Policy-BLldapDisplayName: msDS-ComputerAuthNPolicyBLattributeId: 1.2.840.113556.1.4.2292attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 2bef6232-30a1-457e-8604-7af6dbf131b8systemOnly: TRUEsearchFlags: 0linkID: 2209systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-ComputerSIDNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute identifies a domain-joined : ms-DS-Computer-SIDldapDisplayName: msDS-ComputerSIDattributeId: 1.2.840.113556.1.4.2321attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: dffbd720-0872-402e-9940-fcd78db049basystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-ComputerTGTLifetimeThis attribute specifies the maximum age of a Kerberos TGT issued to a computer in units of 10^(-7) : ms-DS-Computer-TGT-LifetimeldapDisplayName: msDS-ComputerTGTLifetimeattributeId: 1.2.840.113556.1.4.2281attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 2e937524-dfb9-4cac-a436-a5b7da64fd66systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-CustomKeyInformationNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute contains additional information about the : ms-DS-Custom-Key-InformationldapDisplayName: msDS-CustomKeyInformationattributeId: 1.2.840.113556.1.4.2322attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: b6e5e988-e5e4-4c86-a2ae-0dacb970a0e1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTRangeLower: 0RangeUpper: 132096showInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-DateTime XE "msDS-DateTime attribute"This attribute specifies the date and time for a given object. Its use is dependent on the object with which it is associated. cn: ms-DS-Date-TimeldapDisplayName: msDS-DateTimeattributeId: 1.2.840.113556.1.4.1832attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: FALSEschemaIdGuid: 234fcbd8-fb52-4908-a328-fd9f6e58e403systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-DefaultQuota XE "msDS-DefaultQuota attribute"This attribute specifies the default object creation quota for a given security principle. For more information, see [MS-ADTS] section 6.1.1.: ms-DS-Default-QuotaldapDisplayName: msDS-DefaultQuotaattributeId: 1.2.840.113556.1.4.1846attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6818f726-674b-441b-8a3a-f40596374ceasystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-DeletedObjectLifetime XE "msDS-DeletedObjectLifetime attribute"This attribute specifies the lifetime of deleted : ms-DS-Deleted-Object-LifetimeldapDisplayName: msDS-DeletedObjectLifetimeattributeId: 1.2.840.113556.1.4.2068attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: a9b38cb6-189a-4def-8a70-0fcfa158148esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-DeviceDNNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute identifies the registered device from which this key object was : ms-DS-Device-DNldapDisplayName: msDS-DeviceDNattributeId: 1.2.840.113556.1.4.2320attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 642c1129-3899-4721-8e21-4839e3988ce5systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-DeviceIDThis attribute stores the ID of the : ms-DS-Device-IDldapDisplayName: msDS-DeviceIDattributeId: 1.2.840.113556.1.4.2252attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: c30181c7-6342-41fb-b279-f7c566cbe0a7systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-DeviceLocationThis attribute specifies the DN under which the device objects will be : ms-DS-Device-LocationldapDisplayName: msDS-DeviceLocationattributeId: 1.2.840.113556.1.4.2261attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: e3fb56c8-5de8-45f5-b1b1-d2b6cd31e762systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-DeviceMDMStatusNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute is used to manage the mobile device management status of the : ms-DS-Device-MDMStatusldapDisplayName: msDS-DeviceMDMStatusattributeId: 1.2.840.113556.1.4.2308attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUErangeUpper: 256schemaIdGuid: f60a8f96-57c4-422c-a3ad-9e2fa09ce6f7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-DeviceObjectVersionThis attribute is used to identify the schema version of the : ms-DS-Device-Object-VersionldapDisplayName: msDS-DeviceObjectVersionattributeId: 1.2.840.113556.1.4.2257attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ef65695a-f179-4e6a-93de-b01e06681cfbsystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-DeviceOSTypeThis attribute is used to track the type of device based on the operating : ms-DS-Device-OS-TypeldapDisplayName: msDS-DeviceOSTypeattributeId: 1.2.840.113556.1.4.2249attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 100e454d-f3bb-4dcb-845f-8d5edc471c59systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-DeviceOSVersionThis attribute is used to track the operating system version of the : ms-DS-Device-OS-VersionldapDisplayName: msDS-DeviceOSVersionattributeId: 1.2.840.113556.1.4.2250attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 70fb8c63-5fab-4504-ab9d-14b329a8a7f8systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-DevicePhysicalIDsThis attribute is used to store identifiers of the physical : ms-DS-Device-Physical-IDsldapDisplayName: msDS-DevicePhysicalIDsattributeId: 1.2.840.113556.1.4.2251attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 90615414-a2a0-4447-a993-53409599b74esystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 1024systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-DeviceTrustTypeNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute represents the join type for : ms-DS-Device-Trust-TypeldapDisplayName: msDS-DeviceTrustTypeattributeId: 1.2.840.113556.1.4.2325oMSyntax: 2attributeSyntax: 2.5.5.9isSingleValued: TRUEschemaIDGUID: c4a46807-6adc-4bbb-97de-6bed181a1bfesearchFlags: 0systemOnly: FALSEsystemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-DnsRootAlias XE "msDS-DnsRootAlias attribute"This attribute specifies the additional fully qualified domain names (FQDNs) (1) ([MS-ADTS] section 1.1) for a given application naming context (NC).cn: ms-DS-DnsRootAliasldapDisplayName: msDS-DnsRootAliasattributeId: 1.2.840.113556.1.4.1719attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2143acca-eead-4d29-b591-85fa49ce9173systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-EgressClaimsTransformationPolicy XE "msDS-EgressClaimsTransformationPolicy attribute"This attribute is a link to a claims transformation policy object for the egress claims (that is, claims leaving this forest) to the Trusted Domain. This attribute is applicable only for an incoming or bidirectional cross-forest trust. When this link is not present, all claims are allowed to egress as : ms-DS-Egress-Claims-Transformation-PolicyldapDisplayName: msDS-EgressClaimsTransformationPolicyattributeId: 1.2.840.113556.1.4.2192attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: c137427e-9a73-b040-9190-1b095bb43288linkID: 2192systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-EnabledFeature XE "msDS-EnabledFeature attribute"This attribute lists the enabled optional : ms-DS-Enabled-FeatureldapDisplayName: msDS-EnabledFeatureattributeId: 1.2.840.113556.1.4.2061attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkId: 2168isSingleValued: FALSEschemaIdGuid: 5706aeaf-b940-4fb2-bcfc-5268683ad9feisMemberOfPartialAttributeSet: TRUEsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-EnabledFeatureBL XE "msDS-EnabledFeatureBL attribute"This attribute is the back link attribute of msDS-EnabledFeature, and it lists the scopes where an optional feature is : ms-DS-Enabled-Feature-BLldapDisplayName: msDS-EnabledFeatureBLattributeId: 1.2.840.113556.1.4.2069attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkId: 2169isSingleValued: FALSEschemaIdGuid: ce5b01bc-17c6-44b8-9dc1-a9668b00901bsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT|FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Entry-Time-To-Die XE "msDS-Entry-Time-To-Die attribute"This attribute specifies the absolute expiration time of a dynamic object in the directory. For more information, see [MS-ADTS].cn: ms-DS-Entry-Time-To-DieldapDisplayName: msDS-Entry-Time-To-DieattributeId: 1.2.840.113556.1.4.1622attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: e1e9bad7-c6dd-4101-a843-794cec85b038systemOnly: TRUEsearchFlags: fPRESERVEONDELETE | fATTINDEXisMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_OPERATIONALschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ExecuteScriptPassword XE "msDS-ExecuteScriptPassword attribute"This attribute specifies a password to be used when renaming an Active Directory domain or : ms-DS-ExecuteScriptPasswordldapDisplayName: msDS-ExecuteScriptPasswordattributeId: 1.2.840.113556.1.4.1783attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9d054a5a-d187-46c1-9d85-42dfc44a56ddsystemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ExternalDirectoryObjectIdNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute specifies the unique identifier for users and groups and is populated when Windows Server operating system Active Directory is federated with Azure Active : ms-DS-External-Directory-Object-IdldapDisplayName: msDS-ExternalDirectoryObjectIdattributeId: 1.2.840.113556.1.4.2310attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUErangeUpper: 256schemaIdGuid: bd29bf90-66ad-40e1-887b-10df070419a6systemOnly: FALSEsearchFlags: fATTINDEX | fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTattributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: FALSEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-ExternalKey XE "msDS-ExternalKey attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-DS-External-KeyldapDisplayName: msDS-ExternalKeyattributeId: 1.2.840.113556.1.4.1833attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: b92fd528-38ac-40d4-818d-0433380837c1systemOnly: FALSEsearchFlags: 0rangeUpper: 10000Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ExternalStore XE "msDS-ExternalStore attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-DS-External-StoreldapDisplayName: msDS-ExternalStoreattributeId: 1.2.840.113556.1.4.1834attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 604877cd-9cdb-47c7-b03d-3daadb044910systemOnly: FALSEsearchFlags: 0rangeUpper: 10000Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-FailedInteractiveLogonCount XE "msDS-FailedInteractiveLogonCount attribute"This attribute specifies the total number of failed interactive logons since this feature was turned : ms-DS-Failed-Interactive-Logon-CountldapDisplayName: msDS-FailedInteractiveLogonCountattributeId: 1.2.840.113556.1.4.1972attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: dc3ca86f-70ad-4960-8425-a4d6313d93ddsystemOnly: TRUEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon XE "msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon attribute"This attribute specifies the total number of failed interactive logons up until the last successful Ctrl-Alt-Del : ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-LogonldapDisplayName: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogonattributeId: 1.2.840.113556.1.4.1973attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c5d234e5-644a-4403-a665-e26e0aef5e98systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-FilterContainers XE "msDS-FilterContainers attribute"This attribute specifies which container types should be shown by the Active Directory Users and Computers Microsoft Management Console (ADUC MMC) snap-: ms-DS-Filter-ContainersldapDisplayName: msDS-FilterContainersattributeId: 1.2.840.113556.1.4.1703attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: fb00dcdf-ac37-483a-9c12-ac53a6603033systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 64systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-GenerationId XE "msDS-GenerationId attribute"For a virtual machine (VM) snapshot resuming detection, this attribute represents the VM Generation : ms-DS-Generation-IdldapDisplayName: msDS-GenerationIdattributeId: 1.2.840.113556.1.4.2166attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUErangeLower: 16rangeUpper: 16systemOnly: TRUEsearchFlags: 0schemaIdGuid: 1e5d393d-8cb7-4b4f-840a-973b36cc09c3systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-GeoCoordinatesAltitude XE "msDS-GeoCoordinatesAltitude attribute"This attribute describes the elevation in a geographic coordinate : ms-DS-GeoCoordinates-AltitudeldapDisplayName: msDS-GeoCoordinatesAltitudeattributeId: 1.2.840.113556.1.4.2183attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsearchFlags: fATTINDEXschemaIdGuid: a11703b7-5641-4d9c-863e-5fb3325e74e0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-GeoCoordinatesLatitude XE "msDS-GeoCoordinatesLatitude attribute"This attribute describes the latitude in a geographic coordinate : ms-DS-GeoCoordinates-LatitudeldapDisplayName: msDS-GeoCoordinatesLatitudeattributeId: 1.2.840.113556.1.4.2184attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsearchFlags: fATTINDEXschemaIdGuid: dc66d44e-3d43-40f5-85c5-3c12e169927eattributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-GeoCoordinatesLongitude XE "msDS-GeoCoordinatesLongitude attribute"This attribute describes the longitude in a geographic coordinate : ms-DS-GeoCoordinates-LongitudeldapDisplayName: msDS-GeoCoordinatesLongitudeattributeId: 1.2.840.113556.1.4.2185attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsearchFlags: fATTINDEXschemaIdGuid: 94c42110-bae4-4cea-8577-af813af5da25attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-GroupMSAMembership XE "msDS-GroupMSAMembership attribute"This attribute is used for access checks to determine if a requestor has permission to retrieve the password for a group : ms-DS-GroupMSAMembershipldapDisplayName: msDS-GroupMSAMembershipattributeId: 1.2.840.113556.1.4.2200attributeSyntax: 2.5.5.15omSyntax: 66isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 132096schemaIdGuid: 888eedd6-ce04-df40-b462-b8a50e41ba38systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-HABSeniorityIndex XE "msDS-HABSeniorityIndex attribute"This attribute contains the seniority index as applied by the organization where the individual : ms-DS-HAB-Seniority-IndexldapDisplayName: msDS-HABSeniorityIndexattributeId: 1.2.840.113556.1.4.1997attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: def449f1-fd3b-4045-98cf-d9658da788b5systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 36000systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-HasDomainNCs XE "msDS-HasDomainNCs attribute"This attribute specifies replication information regarding the domain NCs that are present in a particular server. For more information, see [MS-DRSR].cn: ms-DS-Has-Domain-NCsldapDisplayName: msDS-HasDomainNCsattributeId: 1.2.840.113556.1.4.1820attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 6f17e347-a842-4498-b8b3-15e007da4fedsystemOnly: TRUEsearchFlags: 0rangeLower: 4rangeUpper: 4linkID: 2026systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-hasFullReplicaNCs XE "msDS-hasFullReplicaNCs attribute"For an Active Directory instance, this attribute identifies the partitions held as full : ms-DS-Has-Full-Replica-NCsldapDisplayName: msDS-hasFullReplicaNCsattributeId: 1.2.840.113556.1.4.1925attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 1d3c2d18-42d0-4868-99fe-0eca1e6fa9f3systemOnly: TRUEsearchFlags: 0linkID: 2104systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-HasInstantiatedNCs XE "msDS-HasInstantiatedNCs attribute"This attribute specifies replication information in the form of the distinguished name of each naming context that is present on a particular server. For more information, see [MS-DRSR].cn: ms-DS-Has-Instantiated-NCsldapDisplayName: msDS-HasInstantiatedNCsattributeId: 1.2.840.113556.1.4.1709attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 11e9a5bc-4517-4049-af9c-51554fb0fc09systemOnly: TRUEsearchFlags: 0rangeLower: 4rangeUpper: 4linkID: 2002systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-hasMasterNCs XE "msDS-hasMasterNCs attribute"This attribute specifies the NCs contained on a domain controller (DC). For more information, see [MS-ADTS].cn: ms-DS-Has-Master-NCsldapDisplayName: msDS-hasMasterNCsattributeId: 1.2.840.113556.1.4.1836attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: ae2de0e2-59d7-4d47-8d47-ed4dfe4357adsystemOnly: TRUEsearchFlags: 0linkID: 2036systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-HostServiceAccount XE "msDS-HostServiceAccount attribute"On a computer object, this attribute lists service accounts that are configured to run on this : ms-DS-Host-Service-AccountldapDisplayName: msDS-HostServiceAccountattributeId: 1.2.840.113556.1.4.2056attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 80641043-15a2-40e1-92a2-8ca866f70776attributeSecurityGUID: 77b5b886-944a-11d1-aebd-0000f80367c1searchFlags: 0linkID: 2166systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-HostServiceAccountBL XE "msDS-HostServiceAccountBL attribute"This attribute is the back link attribute for msDS-HostServiceAccount. It lists computer objects associated with a service : ms-DS-Host-Service-Account-BLldapDisplayName: msDS-HostServiceAccountBLattributeId: 1.2.840.113556.1.4.2057attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 79abe4eb-88f3-48e7-89d6-f4bc7e98c331searchFlags: 0linkID: 2167systemFlags: FLAG_SCHEMA_BASE_OBJECT|FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-IngressClaimsTransformationPolicy XE "msDS-IngressClaimsTransformationPolicy attribute"This attribute is a link to a claims transformation policy object for the ingress claims (that is, claims entering this forest) from the Trusted Domain. This is applicable only for an outgoing or bidirectional cross-forest trust. If this link is absent, all the ingress claims are : ms-DS-Ingress-Claims-Transformation-PolicyldapDisplayName: msDS-IngressClaimsTransformationPolicyattributeId: 1.2.840.113556.1.4.2191attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 86284c08-0c6e-1540-8b15-75147d23d20dlinkID: 2190systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Integer XE "msDS-Integer attribute"This attribute specifies an integer for a given object. Its use is dependent on the object with which it is : ms-DS-IntegerldapDisplayName: msDS-IntegerattributeId: 1.2.840.113556.1.4.1835attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: 7bc64cea-c04e-4318-b102-3e0729371a65systemOnly: FALSEsearchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-IntId XE "msDS-IntId attribute"This attribute specifies an integer for a schema object. It can also be used to uniquely identify the associated schema object. For more information, see [MS-ADTS] section 3.1.1.2.3 and [MS-DRSR] section 5.: ms-DS-IntIdldapDisplayName: msDS-IntIdattributeId: 1.2.840.113556.1.4.1716attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bc60096a-1b47-4b30-8877-602c93f56532systemOnly: TRUEsearchFlags: fPRESERVEONDELETE systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-IsCompliantNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute is used to determine if the object is compliant with company : ms-DS-Is-CompliantldapDisplayName: msDS-IsCompliantattributeId: 1.2.840.113556.1.4.2314attributeSyntax: 2.5.5.8oMSyntax: 1isSingleValued: TRUEschemaIdGuid: 59527d0f-b7c0-4ce2-a1dd-71cef6963292systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-IsDomainFor XE "msDS-IsDomainFor attribute"This attribute specifies a back link for ms-DS-Has-Domain-NCs. For a partition root object, it identifies which Active Directory instances hold that partition as their primary : ms-DS-Is-Domain-ForldapDisplayName: msDS-IsDomainForattributeId: 1.2.840.113556.1.4.1933attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: ff155a2a-44e5-4de0-8318-13a58988de4fsystemOnly: TRUEsearchFlags: 0linkID: 2027systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-IsEnabledThis attribute is used to enable or disable the user-device : ms-DS-Is-EnabledldapDisplayName: msDS-IsEnabledattributeId: 1.2.840.113556.1.4.2248attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 22a95c0e-1f83-4c82-94ce-bea688cfc871systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-IsFullReplicaFor XE "msDS-IsFullReplicaFor attribute"This attribute specifies back link for ms-Ds-Has-Full-Replica-NCs. For a partition root object, it identifies which Active Directory instances hold that partition as a full : ms-DS-Is-Full-Replica-ForldapDisplayName: msDS-IsFullReplicaForattributeId: 1.2.840.113556.1.4.1932attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: c8bc72e0-a6b4-48f0-94a5-fd76a88c9987systemOnly: TRUEsearchFlags: 0linkID: 2105systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-isGC XE "msDS-isGC attribute"For an Active Directory instance, this attribute identifies the state of the global catalog (GC) on the directory system agent (DSA).cn: ms-DS-isGCldapDisplayName: msDS-isGCattributeId: 1.2.840.113556.1.4.1959attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 1df5cf33-0fe5-499e-90e1-e94b42718a46systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-IsManagedThis attribute is used to indicate that the device is managed by an on-premises mobile device : ms-DS-IsManagedldapDisplayName: msDS-IsManagedattributeId: 1.2.840.113556.1.4.2270attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 60686ace-6c27-43de-a4e5-f00c2f8d3309systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-IsPartialReplicaFor XE "msDS-IsPartialReplicaFor attribute"This attribute specifies a back link for has-Partial-Replica-NCs. For a partition root object, it identifies which Active Directory instances hold that partition as a partial : ms-DS-Is-Partial-Replica-ForldapDisplayName: msDS-IsPartialReplicaForattributeId: 1.2.840.113556.1.4.1934attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 37c94ff6-c6d4-498f-b2f9-c6f7f8647809systemOnly: TRUEsearchFlags: 0linkID: 75systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-IsPossibleValuesPresent XE "msDS-IsPossibleValuesPresent attribute"This attribute identifies whether msDS-ClaimPossibleValues on a linked resource property must have a value or must not have a : ms-DS-Is-Possible-Values-PresentldapDisplayName: msDS-IsPossibleValuesPresentattributeId: 1.2.840.113556.1.4.2186attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: 6fabdcda-8c53-204f-b1a4-9df0c67c1eb4systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-IsPrimaryComputerFor XE "msDS-IsPrimaryComputerFor attribute"This is the back link attribute for msDS-: ms-DS-Is-Primary-Computer-ForldapDisplayName: msDS-IsPrimaryComputerForattributeId: 1.2.840.113556.1.4.2168attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 998c06ac-3f87-444e-a5df-11b03dc8a50clinkID: 2187systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-isRODC XE "msDS-isRODC attribute"For an Active Directory instance, this attribute identifies whether the DSA is a read-only : ms-DS-isRODCldapDisplayName: msDS-isRODCattributeId: 1.2.840.113556.1.4.1960attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: a8e8aa23-3e67-4af1-9d7a-2f1a1d633ac9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-IssuerCertificatesThis attribute specifies the keys used to sign certificates that have been issued by the Registration : ms-DS-Issuer-CertificatesldapDisplayName: msDS-IssuerCertificatesattributeId: 1.2.840.113556.1.4.2240attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 6b3d6fda-0893-43c4-89fb-1fb52a6616a9rangeLower: 1rangeUpper: 65536searchFlags: fCONFIDENTIALsystemOnly: FALSEshowInAdvancedViewOnly: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-IssuerPublicCertificatesThis attribute specifies the public keys of the key pairs used to sign the certificates that have been issued by the device registration : ms-DS-Issuer-Public-CertificatesldapDisplayName: msDS-IssuerPublicCertificatesattributeId: 1.2.840.113556.1.4.2269attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: b5f1edfe-b4d2-4076-ab0f-6148342b0bf6systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-IsUsedAsResourceSecurityAttribute XE "msDS-IsUsedAsResourceSecurityAttribute attribute"For a resource property, this attribute indicates whether it is being used as a secure : ms-DS-Is-Used-As-Resource-Security-AttributeldapDisplayName: msDS-IsUsedAsResourceSecurityAttributeattributeId: 1.2.840.113556.1.4.2095attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 51c9f89d-4730-468d-a2b5-1d493212d17esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-IsUserCachableAtRodc XE "msDS-IsUserCachableAtRodc attribute"For a read-only Active Directory instance, this attribute identifies whether the specified user's secrets can be : ms-DS-Is-User-Cachable-At-RodcldapDisplayName: msDS-IsUserCachableAtRodcattributeId: 1.2.840.113556.1.4.2025attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fe01245a-341f-4556-951f-48c033a89050systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-KeyApproximateLastLogonTimeStampNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.The approximate time this key was last used in a logon : ms-DS-Key-Approximate-Last-Logon-Time-StampldapDisplayName: msDS-KeyApproximateLastLogonTimeStampattributeId: 1.2.840.113556.1.4.2323attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 649ac98d-9b9a-4d41-af6b-f616f2a62e4asearchFlags: fATTINDEXsystemOnly: FALSEsystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.msDS-KeyCredentialLinkNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute contains key material and usage : ms-DS-Key-Credential-LinkldapDisplayName: msDS-KeyCredentialLinkattributeID: 1.2.840.113556.1.4.2328attributeSyntax: 2.5.5.7omObjectClass: 1.2.840.113556.1.1.1.11oMSyntax: 127isSingleValued: FALSEschemaIdGuid: 5b47d60f-6090-40b2-9f37-2a4de88f3063systemOnly: FALSEsearchFlags: 0linkId: 2220systemFlags: FLAG_SCHEMA_BASE_OBJECTattributeSecurityGUID: 9b026da6-0d3c-465c-8bee-5199d7165cbashowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.msDS-KeyCredentialLink-BLNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute is the backlink for msDS-: ms-DS-Key-Credential-Link-BLldapDisplayName: msDS-KeyCredentialLink-BLattributeID: 1.2.840.113556.1.4.2329attributeSyntax: 2.5.5.1oMSyntax: 127isSingleValued: FALSEschemaIdGuid: 938ad788-225f-4eee-93b9-ad24a159e1dbsystemOnly: FALSEsearchFlags: 0linkId: 2221systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-KeyIdNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute contains a key : ms-DS-Key-IdldapDisplayName: msDS-KeyIdattributeId: 1.2.840.113556.1.4.2315attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: c294f84b-2fad-4b71-be4c-9fc5701f60basystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTRangeLower: 0RangeUpper: 132096showInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-KeyMaterialNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute contains key : ms-DS-Key-MaterialldapDisplayName: msDS-KeyMaterialattributeId: 1.2.840.113556.1.4.2316attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: a12e0e9f-dedb-4f31-8f21-1311b958182fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTRangeLower: 0RangeUpper: 132096showInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-KeyPrincipalNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute specifies the principal to which a key object : ms-DS-Key-PrincipalldapDisplayName: msDS-KeyPrincipalattributeId: 1.2.840.113556.1.4.2318attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: bd61253b-9401-4139-a693-356fc400f3easystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTlinkID: 2218showInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-KeyPrincipalBLNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute is the backlink for msDS-: ms-DS-Key-Principal-BLldapDisplayName: msDS-KeyPrincipalBLattributeId: 1.2.840.113556.1.4.2319attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: d1328fbc-8574-4150-881d-0b1088827878systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTlinkID: 2219isMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-KeyUsageNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute identifies the usage scenario for the : ms-DS-Key-UsageldapDisplayName: msDS-KeyUsageattributeId: 1.2.840.113556.1.4.2317attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: de71b44c-29ba-4597-9eca-c3348ace1917systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTRangeLower: 0RangeUpper: 132096showInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-KeyVersionNumber XE "msDS-KeyVersionNumber attribute"For a given user, computer, or built-in account, this attribute specifies the Kerberos version number of the current key for that account. The Kerberos key version number for trusts is stored in the trusted domain object (TDO) whose object class is : ms-DS-KeyVersionNumberldapDisplayName: msDS-KeyVersionNumberattributeId: 1.2.840.113556.1.4.1782attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: c523e9c0-33b5-4ac8-8923-b57b927f42f6systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-KrbTgtLink XE "msDS-KrbTgtLink attribute"For a computer, this attribute identifies the user object (krbtgt) that acts as the domain or secondary domain master secret. This depends on which domain or secondary domain the computer resides : ms-DS-KrbTgt-LinkldapDisplayName: msDS-KrbTgtLinkattributeId: 1.2.840.113556.1.4.1923attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 778ff5c9-6f4e-4b74-856a-d68383313910systemOnly: FALSEsearchFlags: 0linkID: 2100systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-KrbTgtLinkBl XE "msDS-KrbTgtLinkBl attribute"This attribute specifies the back link for ms-DS-KrbTgt-Link. For a user object (krbtgt) that acts as a domain or secondary domain master secret, it identifies which computers are in that domain or secondary : ms-DS-KrbTgt-Link-BLldapDisplayName: msDS-KrbTgtLinkBlattributeId: 1.2.840.113556.1.4.1931attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 5dd68c41-bfdf-438b-9b5d-39d9618bf260systemOnly: TRUEsearchFlags: 0linkID: 2101systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-LastFailedInteractiveLogonTime XE "msDS-LastFailedInteractiveLogonTime attribute"This attribute specifies the time that an incorrect password was presented during a Ctrl-Alt-Del : ms-DS-Last-Failed-Interactive-Logon-TimeldapDisplayName: msDS-LastFailedInteractiveLogonTimeattributeId: 1.2.840.113556.1.4.1971attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: c7e7dafa-10c3-4b8b-9acd-54f11063742esystemOnly: TRUEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-LastKnownRDN XE "msDS-LastKnownRDN attribute"This attribute holds the original relative distinguished name (RDN) of a deleted : ms-DS-Last-Known-RDNldapDisplayName: msDS-LastKnownRDNattributeId: 1.2.840.113556.1.4.2067attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8ab15858-683e-466d-877f-d640e1f9a611systemOnly: TRUEsearchFlags: 0rangeLower: 1rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-LastSuccessfulInteractiveLogonTime XE "msDS-LastSuccessfulInteractiveLogonTime attribute"This attribute specifies the time that the correct password was presented during a Ctrl-Alt-Del : ms-DS-Last-Successful-Interactive-Logon-TimeldapDisplayName: msDS-LastSuccessfulInteractiveLogonTimeattributeId: 1.2.840.113556.1.4.1970attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 011929e6-8b5d-4258-b64a-00b0b4949747systemOnly: TRUEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-LocalEffectiveDeletionTime XE "msDS-LocalEffectiveDeletionTime attribute"This attribute stores the deletion time of the object in the local domain : ms-DS-Local-Effective-Deletion-TimeldapDisplayName: msDS-LocalEffectiveDeletionTimeattributeId: 1.2.840.113556.1.4.2059attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 94f2800c-531f-4aeb-975d-48ac39fd8ca4systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT|FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-LocalEffectiveRecycleTime XE "msDS-LocalEffectiveRecycleTime attribute"This attribute stores the recycle time of the object in the local domain : ms-DS-Local-Effective-Recycle-TimeldapDisplayName: msDS-LocalEffectiveRecycleTimeattributeId: 1.2.840.113556.1.4.2060attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 4ad6016b-b0d2-4c9b-93b6-5964b17b968csystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT|FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-LockoutDuration XE "msDS-LockoutDuration attribute"This attribute specifies the lockout duration for locked-out user : ms-DS-Lockout-DurationldapDisplayName: msDS-LockoutDurationattributeId: 1.2.840.113556.1.4.2018attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 0schemaIdGuid: 421f889a-472e-4fe4-8eb9-e1d0bc6071b2systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-LockoutThreshold XE "msDS-LockoutThreshold attribute"This attribute specifies the lockout threshold for lockout of user : ms-DS-Lockout-ThresholdldapDisplayName: msDS-LockoutThresholdattributeId: 1.2.840.113556.1.4.2019attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65535schemaIdGuid: b8c8c35e-4a19-4a95-99d0-69fe4446286fsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-LockoutObservationWindow XE "msDS-LockoutObservationWindow attribute"This attribute specifies the observation window for lockout of user : ms-DS-Lockout-Observation-WindowldapDisplayName: msDS-LockoutObservationWindowattributeId: 1.2.840.113556.1.4.2017attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 0schemaIdGuid: b05bda89-76af-468a-b892-1be55558ecc8systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-LogonTimeSyncInterval XE "msDS-LogonTimeSyncInterval attribute"This attribute specifies the frequency (in days) with which the last logon time for a user/computer, recorded in the lastLogonTimestamp attribute, is : ms-DS-Logon-Time-Sync-IntervalldapDisplayName: msDS-LogonTimeSyncIntervalattributeId: 1.2.840.113556.1.4.1784attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ad7940f8-e43a-4a42-83bc-d688e59ea605systemOnly: FALSEsearchFlags: 0rangeLower: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ManagedPassword XE "msDS-ManagedPassword attribute"This attribute is the managed password data for a group : ms-DS-ManagedPasswordldapDisplayName: msDS-ManagedPasswordattributeId: 1.2.840.113556.1.4.2196attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: e362ed86-b728-0842-b27d-2dea7a9df218systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ManagedPasswordId XE "msDS-ManagedPasswordId attribute"This attribute is the identifier for the current managed password data for a group : ms-DS-ManagedPasswordIdldapDisplayName: msDS-ManagedPasswordIdattributeId: 1.2.840.113556.1.4.2197attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0rangeUpper: 1024schemaIdGuid: 0e78295a-c6d3-0a40-b491-d62251ffa0a6systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ManagedPasswordInterval XE "msDS-ManagedPasswordInterval attribute"This attribute is used to retrieve the number of days before a managed password is automatically changed for a group : ms-DS-ManagedPasswordIntervalldapDisplayName: msDS-ManagedPasswordIntervalattributeId: 1.2.840.113556.1.4.2199attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: f8758ef7-ac76-8843-a2ee-a26b4dcaf409systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ManagedPasswordPreviousId XE "msDS-ManagedPasswordPreviousId attribute"This attribute is the identifier for the previous managed password data for a group : ms-DS-ManagedPasswordPreviousIdldapDisplayName: msDS-ManagedPasswordPreviousIdattributeId: 1.2.840.113556.1.4.2198attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0rangeUpper: 1024schemaIdGuid: d0d62131-2d4a-d04f-99d9-1c63646229a4systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDs-masteredBy XE "msDs-masteredBy attribute"This attribute specifies the back link for ms-DS-Has-Master-NCs. For more information, see [MS-ADTS].cn: ms-DS-Mastered-ByldapDisplayName: msDs-masteredByattributeId: 1.2.840.113556.1.4.1837attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 60234769-4819-4615-a1b2-49d2f119acb5systemOnly: TRUEsearchFlags: 0linkID: 2037systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-MaximumPasswordAge XE "msDS-MaximumPasswordAge attribute"This attribute specifies the maximum age of passwords for user : ms-DS-Maximum-Password-AgeldapDisplayName: msDS-MaximumPasswordAgeattributeId: 1.2.840.113556.1.4.2011attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 0schemaIdGuid: fdd337f5-4999-4fce-b252-8ff9c9b43875systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-MaximumRegistrationInactivityPeriodThis attribute specifies the maximum number of days used to detect inactivity of registration : ms-DS-Maximum-Registration-Inactivity-PeriodldapDisplayName: msDS-MaximumRegistrationInactivityPeriodattributeId: 1.2.840.113556.1.4.2242attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 0a5caa39-05e6-49ca-b808-025b936610e7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDs-MaxValues XE "msDs-MaxValues attribute"This attribute specifies the maximum values allowed for a given object. Its use is dependent on the object with which it is : ms-DS-Max-ValuesldapDisplayName: msDs-MaxValuesattributeId: 1.2.840.113556.1.4.1842attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d1e169a4-ebe9-49bf-8fcb-8aef3874592dsystemOnly: FALSEsearchFlags: 0rangeLower: 1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msds-memberOfTransitiveThis attribute specifies the set of distinguished names (DNs) in the memberOf attribute on the current object and the DNs from the memberOf attributes of each of the objects specified in the memberOf attribute on the current : ms-DS-Is-Member-Of-DL-TransitiveldapDisplayName: msds-memberOfTransitiveattributeId: 1.2.840.113556.1.4.2236attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 862166b6-c941-4727-9565-48bfff2941desystemOnly: TRUEsearchFlags: fBASEONLYsystemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_CONSTRUCTED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-MembersForAzRole XE "msDS-MembersForAzRole attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies the list of member application groups or users linked to Az-Role : ms-DS-Members-For-Az-RoleldapDisplayName: msDS-MembersForAzRoleattributeId: 1.2.840.113556.1.4.1806attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: cbf7e6cd-85a4-4314-8939-8bfe80597835systemOnly: FALSEsearchFlags: 0linkID: 2016systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-MembersForAzRoleBL XE "msDS-MembersForAzRoleBL attribute"This attribute specifies the back link from a member application group or user to the Az-Role objects that link to it. It is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. cn: ms-DS-Members-For-Az-Role-BLldapDisplayName: msDS-MembersForAzRoleBLattributeId: 1.2.840.113556.1.4.1807attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: ececcd20-a7e0-4688-9ccf-02ece5e287f5systemOnly: TRUEsearchFlags: 0linkID: 2017systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-MembersOfResourcePropertyList XE "msDS-MembersOfResourcePropertyList attribute"For a resource property list object, this multivalued link attribute points to one or more resource property : ms-DS-Members-Of-Resource-Property-ListldapDisplayName: msDS-MembersOfResourcePropertyListattributeId: 1.2.840.113556.1.4.2103attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 4d371c11-4cad-4c41-8ad2-b180ab2bd13clinkID: 2180systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-MembersOfResourcePropertyListBL XE "msDS-MembersOfResourcePropertyListBL attribute"This attribute is the back link for msDS-MembersOfResourcePropertyList. For a resource property object, this attribute references the resource property list object that it is a member : ms-DS-Members-Of-Resource-Property-List-BLldapDisplayName: msDS-MembersOfResourcePropertyListBLattributeId: 1.2.840.113556.1.4.2104attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 7469b704-edb0-4568-a5a5-59f4862c75a7linkID: 2181systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msds-memberTransitiveThis attribute specifies the set of distinguished names (DNs) in the member attribute on the current object and the DNs from the member attribute of each of the objects specified in the member attribute on the current : ms-DS-Member-TransitiveldapDisplayName: msds-memberTransitiveattributeId: 1.2.840.113556.1.4.2238attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e215395b-9104-44d9-b894-399ec9e21dfcsystemOnly: TRUEsearchFlags: fBASEONLYsystemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_CONSTRUCTED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-MinimumPasswordAge XE "msDS-MinimumPasswordAge attribute"This attribute specifies the minimum age of passwords for user : ms-DS-Minimum-Password-AgeldapDisplayName: msDS-MinimumPasswordAgeattributeId: 1.2.840.113556.1.4.2012attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 0schemaIdGuid: 2a74f878-4d9c-49f9-97b3-6767d1cbd9a3systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-MinimumPasswordLength XE "msDS-MinimumPasswordLength attribute"This attribute specifies the minimum length of passwords for user : ms-DS-Minimum-Password-LengthldapDisplayName: msDS-MinimumPasswordLengthattributeId: 1.2.840.113556.1.4.2013attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 255schemaIdGuid: b21b3439-4c3a-441c-bb5f-08f20e9b315esystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-NC-Replica-Locations XE "msDS-NC-Replica-Locations attribute"This attribute specifies the list of servers that are the replica set for the corresponding non-domain NC. For more information, see [MS-ADTS] section 6.1.1.2.1.1.: ms-DS-NC-Replica-LocationsldapDisplayName: msDS-NC-Replica-LocationsattributeId: 1.2.840.113556.1.4.1661attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 97de9615-b537-46bc-ac0f-10720f3909f3systemOnly: FALSEsearchFlags: 0linkID: 1044systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NC-RO-Replica-Locations XE "msDS-NC-RO-Replica-Locations attribute"This attribute specifies a linked attribute on a cross ref object for a partition. This attribute lists the DSA instances that should host the partition in a read-only : ms-DS-NC-RO-Replica-LocationsldapDisplayName: msDS-NC-RO-Replica-LocationsattributeId: 1.2.840.113556.1.4.1967attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 3df793df-9858-4417-a701-735a1ecebf74systemOnly: FALSEsearchFlags: 0linkID: 2114systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-NC-RO-Replica-Locations-BL XE "msDS-NC-RO-Replica-Locations-BL attribute"This attribute specifies a back link attribute for ms-DS-NC-RO-Replica-: ms-DS-NC-RO-Replica-Locations-BLldapDisplayName: msDS-NC-RO-Replica-Locations-BLattributeId: 1.2.840.113556.1.4.1968attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f547511c-5b2a-44cc-8358-992a88258164systemOnly: FALSEsearchFlags: 0linkID: 2115systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-NcType XE "msDS-NcType attribute"This attribute specifies a bit field that maintains information about aspects of an NC replica that are relevant to : ms-DS-NC-TypeldapDisplayName: msDS-NcTypeattributeId: 1.2.840.113556.1.4.2024attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0schemaIdGuid: 5a2eacd7-cc2b-48cf-9d9a-b6f1a0024de9showInAdvancedViewOnly: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-NCReplCursors XE "msDS-NCReplCursors attribute"This attribute specifies a list of past and present replication partners for a particular machine, and how up-to-date that machine is with each of them. For more information, see [MS-DRSR].cn: ms-DS-NC-Repl-CursorsldapDisplayName: msDS-NCReplCursorsattributeId: 1.2.840.113556.1.4.1704attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 8a167ce4-f9e8-47eb-8d78-f7fe80abb2ccsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NCReplInboundNeighbors XE "msDS-NCReplInboundNeighbors attribute"This attribute specifies replication partners for this NC. For more information, see [MS-DRSR].cn: ms-DS-NC-Repl-Inbound-NeighborsldapDisplayName: msDS-NCReplInboundNeighborsattributeId: 1.2.840.113556.1.4.1705attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9edba85a-3e9e-431b-9b1a-a5b6e9eda796systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NCReplOutboundNeighbors XE "msDS-NCReplOutboundNeighbors attribute"This attribute specifies replication partners for this NC. For more information, see [MS-DRSR].cn: ms-DS-NC-Repl-Outbound-NeighborsldapDisplayName: msDS-NCReplOutboundNeighborsattributeId: 1.2.840.113556.1.4.1706attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 855f2ef5-a1c5-4cc4-ba6d-32522848b61fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NeverRevealGroup XE "msDS-NeverRevealGroup attribute"For an Active Directory instance, this attribute identifies the security group whose users never have their secrets disclosed to that : ms-DS-Never-Reveal-GroupldapDisplayName: msDS-NeverRevealGroupattributeId: 1.2.840.113556.1.4.1926attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 15585999-fd49-4d66-b25d-eeb96aba8174systemOnly: FALSEsearchFlags: 0linkID: 2106systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Non-Security-Group-Extra-Classes XE "msDS-Non-Security-Group-Extra-Classes attribute"This attribute specifies the common names of the nonstandard classes that can be added to a nonsecurity group through the Active Directory Users and Computers snap-in (ADUC MMC). For more information, see [MSDN-ACL].cn: ms-DS-Non-Security-Group-Extra-ClassesldapDisplayName: msDS-Non-Security-Group-Extra-ClassesattributeId: 1.2.840.113556.1.4.1689attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2de144fc-1f52-486f-bdf4-16fcc3084e54systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-NonMembers XE "msDS-NonMembers attribute"This attribute holds non-security members of a group and is used for Microsoft Exchange Server distribution : ms-DS-Non-MembersldapDisplayName: msDS-NonMembersattributeId: 1.2.840.113556.1.4.1793attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: cafcb1de-f23c-46b5-adf7-1e64957bd5dbsystemOnly: FALSEsearchFlags: 0linkID: 2014systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-NonMembersBL XE "msDS-NonMembersBL attribute"This attribute specifies the back link from a nonmember group or a user to the nonmember groups that link to it. Groups of this type are not used by Active Directory, and this attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-DS-Non-Members-BLldapDisplayName: msDS-NonMembersBLattributeId: 1.2.840.113556.1.4.1794attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2a8c68fc-3a7a-4e87-8720-fe77c51cbe74systemOnly: TRUEsearchFlags: 0linkID: 2015systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ObjectReference XE "msDS-ObjectReference attribute"For a given object, this attribute specifies a link to another object. Its use is dependent on the object with which it is associated. cn: ms-DS-Object-ReferenceldapDisplayName: msDS-ObjectReferenceattributeId: 1.2.840.113556.1.4.1840attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 638ec2e8-22e7-409c-85d2-11b21bee72desystemOnly: FALSEsearchFlags: 0linkID: 2038Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ObjectReferenceBL XE "msDS-ObjectReferenceBL attribute"For a given object, this attribute specifies a back link to another object. Its use is dependent on the object with which it is associated. cn: ms-DS-Object-Reference-BLldapDisplayName: msDS-ObjectReferenceBLattributeId: 1.2.840.113556.1.4.1841attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2b702515-c1f7-4b3b-b148-c0e4c6ceecb4systemOnly: TRUEsearchFlags: 0linkID: 2039systemFlags: FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-OIDToGroupLink XE "msDS-OIDToGroupLink attribute"On an object of class msPKI-Enterprise-Oid, this attribute identifies the group object corresponding to the issuance policy represented by this : ms-DS-OIDToGroup-LinkldapDisplayName: msDS-OIDToGroupLinkattributeId: 1.2.840.113556.1.4.2051attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: f9c9a57c-3941-438d-bebf-0edaf2aca187systemOnly: FALSEsearchFlags: 0linkID: 2164systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-OIDToGroupLinkBl XE "msDS-OIDToGroupLinkBl attribute"This attribute is the back link attribute for ms-DS-OIDToGroupLink; it identifies the issuance policy, represented by an object of class msPKI-Enterprise-Oid, that is mapped to this : ms-DS-OIDToGroup-Link-BLldapDisplayName: msDS-OIDToGroupLinkBlattributeId: 1.2.840.113556.1.4.2052attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 1a3d0d20-5844-4199-ad25-0f5039a76adasystemOnly: TRUEsearchFlags: 0linkID: 2165systemFlags: FLAG_SCHEMA_BASE_OBJECT|FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-OperationsForAzRole XE "msDS-OperationsForAzRole attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies a list of : ms-DS-Operations-For-Az-RoleldapDisplayName: msDS-OperationsForAzRoleattributeId: 1.2.840.113556.1.4.1812attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 93f701be-fa4c-43b6-bc2f-4dbea718ffabsystemOnly: FALSEsearchFlags: 0linkID: 2022systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-OperationsForAzRoleBL XE "msDS-OperationsForAzRoleBL attribute"This attribute specifies a back link from Az-Operation to the Az-Role objects that link to it. It is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. cn: ms-DS-Operations-For-Az-Role-BLldapDisplayName: msDS-OperationsForAzRoleBLattributeId: 1.2.840.113556.1.4.1813attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: f85b6228-3734-4525-b6b7-3f3bb220902csystemOnly: TRUEsearchFlags: 0linkID: 2023systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-OperationsForAzTask XE "msDS-OperationsForAzTask attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies a list of operations linked to Az-: ms-DS-Operations-For-Az-TaskldapDisplayName: msDS-OperationsForAzTaskattributeId: 1.2.840.113556.1.4.1808attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 1aacb436-2e9d-44a9-9298-ce4debeb6ebfsystemOnly: FALSEsearchFlags: 0linkID: 2018systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-OperationsForAzTaskBL XE "msDS-OperationsForAzTaskBL attribute"This attribute specifies a back link from Az-Operation to the Az-Task object(s) that link to it. It is used by the Authorization Manager Feature of Windows Server 2003 and is not necessary for Active Directory functioning. cn: ms-DS-Operations-For-Az-Task-BLldapDisplayName: msDS-OperationsForAzTaskBLattributeId: 1.2.840.113556.1.4.1809attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: a637d211-5739-4ed1-89b2-88974548bc59systemOnly: TRUEsearchFlags: 0linkID: 2019systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-OptionalFeatureFlags XE "msDS-OptionalFeatureFlags attribute"This attribute stores an integer value that contains flags that define behavior of an optional feature in Active : ms-DS-Optional-Feature-FlagsldapDisplayName: msDS-OptionalFeatureFlagsattributeId: 1.2.840.113556.1.4.2063attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8a0560c1-97b9-4811-9db7-dc061598965bsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-OptionalFeatureGUID XE "msDS-OptionalFeatureGUID attribute"This attribute stores the GUID of an optional : ms-DS-Optional-Feature-GUIDldapDisplayName: msDS-OptionalFeatureGUIDattributeId: 1.2.840.113556.1.4.2062attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9b88bda8-dd82-4998-a91d-5f2d2baf1927systemOnly: TRUEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Other-Settings XE "msDS-Other-Settings attribute"For a given object, this attribute specifies any configurable setting in the "Name, Value" format. Its use is dependent on the object with which it is : ms-DS-Other-SettingsldapDisplayName: msDS-Other-SettingsattributeId: 1.2.840.113556.1.4.1621attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 79d2f34c-9d7d-42bb-838f-866b3e4400e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-parentdistnameThis attribute specifies the distinguished name (DN) of the parent object of the current : ms-DS-Parent-Dist-NameldapDisplayName: msDS-parentdistnameattributeId: 1.2.840.113556.1.4.2203attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIDGUID: b918fe7d-971a-f404-9e21-9261abec970bsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_CONSTRUCTED | FLAG_ATTR_IS_OPERATIONAL | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-PasswordComplexityEnabled XE "msDS-PasswordComplexityEnabled attribute"This attribute specifies password complexity status for user : ms-DS-Password-Complexity-EnabledldapDisplayName: msDS-PasswordComplexityEnabledattributeId: 1.2.840.113556.1.4.2015attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: db68054b-c9c3-4bf0-b15b-0fb52552a610systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PasswordHistoryLength XE "msDS-PasswordHistoryLength attribute"This attribute specifies the length of password history for user : ms-DS-Password-History-LengthldapDisplayName: msDS-PasswordHistoryLengthattributeId: 1.2.840.113556.1.4.2014attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 65535schemaIdGuid: fed81bb7-768c-4c2f-9641-2245de34794dsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PasswordReversibleEncryptionEnabled XE "msDS-PasswordReversibleEncryptionEnabled attribute"This attribute specifies password-reversible encryption status for user : ms-DS-Password-Reversible-Encryption-EnabledldapDisplayName: msDS-PasswordReversibleEncryptionEnabledattributeId: 1.2.840.113556.1.4.2016attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 75ccdd8f-af6c-4487-bb4b-69e4d38a959csystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PasswordSettingsPrecedence XE "msDS-PasswordSettingsPrecedence attribute"This attribute specifies the precedence of password : ms-DS-Password-Settings-PrecedenceldapDisplayName: msDS-PasswordSettingsPrecedenceattributeId: 1.2.840.113556.1.4.2023attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 1schemaIdGuid: 456374ac-1f0a-4617-93cf-bc55a7c9d341systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PerUserTrustQuota XE "msDS-PerUserTrustQuota attribute"For a given user, this attribute specifies a quota for creating trusted domain objects (TDOs).cn: MS-DS-Per-User-Trust-QuotaldapDisplayName: msDS-PerUserTrustQuotaattributeId: 1.2.840.113556.1.4.1788attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d161adf0-ca24-4993-a3aa-8b2c981302e8systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-PerUserTrustTombstonesQuota XE "msDS-PerUserTrustTombstonesQuota attribute"For a given user, this attribute specifies a quota for deleting : MS-DS-Per-User-Trust-Tombstones-QuotaldapDisplayName: msDS-PerUserTrustTombstonesQuotaattributeId: 1.2.840.113556.1.4.1790attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8b70a6c6-50f9-4fa3-a71e-1ce03040449bsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-PhoneticCompanyName XE "msDS-PhoneticCompanyName attribute"This attribute contains the phonetic company name where the person : ms-DS-Phonetic-Company-NameldapDisplayName: msDS-PhoneticCompanyNameattributeId: 1.2.840.113556.1.4.1945attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5bd5208d-e5f4-46ae-a514-543bc9c47659systemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35985systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PhoneticDepartment XE "msDS-PhoneticDepartment attribute"This attribute contains the phonetic department name where the person : ms-DS-Phonetic-DepartmentldapDisplayName: msDS-PhoneticDepartmentattributeId: 1.2.840.113556.1.4.1944attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6cd53daf-003e-49e7-a702-6fa896e7a6efsystemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35984systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PhoneticDisplayName XE "msDS-PhoneticDisplayName attribute"This attribute contains the phonetic display name of an object. In the absence of a phonetic display name, the existing display name is : ms-DS-Phonetic-Display-NameldapDisplayName: msDS-PhoneticDisplayNameattributeId: 1.2.840.113556.1.4.1946attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: e21a94e4-2d66-4ce5-b30d-0ef87a776ff0systemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 0rangeUpper: 256attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35986systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PhoneticFirstName XE "msDS-PhoneticFirstName attribute"This attribute contains the phonetic given name or first name of the : ms-DS-Phonetic-First-NameldapDisplayName: msDS-PhoneticFirstNameattributeId: 1.2.840.113556.1.4.1942attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4b1cba4e-302f-4134-ac7c-f01f6c797843systemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35982systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PhoneticLastName XE "msDS-PhoneticLastName attribute"This attribute contains the phonetic last name of the : ms-DS-Phonetic-Last-NameldapDisplayName: msDS-PhoneticLastNameattributeId: 1.2.840.113556.1.4.1943attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f217e4ec-0836-4b90-88af-2f5d4bbda2bcsystemOnly: FALSEsearchFlags: fATTINDEX | fANRrangeLower: 1rangeUpper: 64attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050mapiID: 35983systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Preferred-GC-Site XE "msDS-Preferred-GC-Site attribute"This attribute specifies a preferred global catalog server and is used during group expansion. For more information, see [MS-SAMR].cn: ms-DS-Preferred-GC-SiteldapDisplayName: msDS-Preferred-GC-SiteattributeId: 1.2.840.113556.1.4.1444attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: d921b50a-0ab2-42cd-87f6-09cf83a91854systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-PrimaryComputer XE "msDS-PrimaryComputer attribute"For a user or group object, this attribute identifies the primary : ms-DS-Primary-ComputerldapDisplayName: msDS-PrimaryComputerattributeId: 1.2.840.113556.1.4.2167attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: fATTINDEXomObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: a13df4e2-dbb0-4ceb-828b-8b2e143e9e81linkID: 2186isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PrincipalName XE "msDS-PrincipalName attribute"This attribute specifies the account name for the security principal (constructed).cn: ms-DS-Principal-NameldapDisplayName: msDS-PrincipalNameattributeId: 1.2.840.113556.1.4.1865attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 564e9325-d057-c143-9e3b-4f9e5ef46f93systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PromotionSettings XE "msDS-PromotionSettings attribute"For a computer, this attribute contains an XML string to be used for delegated DSA : ms-DS-Promotion-SettingsldapDisplayName: msDS-PromotionSettingsattributeId: 1.2.840.113556.1.4.1962attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c881b4e2-43c0-4ebe-b9bb-5250aa9b434csystemOnly: TRUEsearchFlags: 0rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PSOApplied XE "msDS-PSOApplied attribute"This attribute specifies a password settings object. When present on a user or group object, it identifies the password settings object applied to that user or group : ms-DS-PSO-AppliedldapDisplayName: msDS-PSOAppliedattributeId: 1.2.840.113556.1.4.2021attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 5e6cf031-bda8-43c8-aca4-8fee4127005blinkID: 2119systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-PSOAppliesTo XE "msDS-PSOAppliesTo attribute"This attribute specifies the links to objects that this password settings object applies : ms-DS-PSO-Applies-ToldapDisplayName: msDS-PSOAppliesToattributeId: 1.2.840.113556.1.4.2020attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: FALSEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 64c80f48-cdd2-4881-a86d-4e97b6f561fclinkID: 2118systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-QuotaAmount XE "msDS-QuotaAmount attribute"This attribute specifies the assigned quota in terms of the number of objects owned in the database. For more information on how Active Directory uses this attribute, refer to [MS-ADTS].cn: ms-DS-Quota-AmountldapDisplayName: msDS-QuotaAmountattributeId: 1.2.840.113556.1.4.1845attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fbb9a00d-3a8c-4233-9cf9-7189264903a1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-QuotaEffective XE "msDS-QuotaEffective attribute"For a given user, this attribute specifies the cumulative quota based on multiple policies within a given NC. For more information about this attribute, see [MS-ADTS] section 3.1.1.4.5.: ms-DS-Quota-EffectiveldapDisplayName: msDS-QuotaEffectiveattributeId: 1.2.840.113556.1.4.1848attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6655b152-101c-48b4-b347-e1fcebc60157systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-QuotaTrustee XE "msDS-QuotaTrustee attribute"For a given set of quotas, this attribute specifies the SID for a security principal who is constrained by the quota policy. For more information on how Active Directory uses this attribute, refer to [MS-ADTS]. cn: ms-DS-Quota-TrusteeldapDisplayName: msDS-QuotaTrusteeattributeId: 1.2.840.113556.1.4.1844attributeSyntax: 2.5.5.17omSyntax: 4isSingleValued: TRUEschemaIdGuid: 16378906-4ea5-49be-a8d1-bfd41dff4f65systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 28systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-QuotaUsed XE "msDS-QuotaUsed attribute"For a given user, this attribute specifies the quota currently consumed. For more information about this attribute, see [MS-ADTS] section 3.1.1.4.5.: ms-DS-Quota-UsedldapDisplayName: msDS-QuotaUsedattributeId: 1.2.840.113556.1.4.1849attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: b5a84308-615d-4bb7-b05f-2f1746aa439fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-RegisteredOwnerThis attribute is a single-valued binary attribute containing the primary SID that references the first user to register the device. The value is not removed during de-registration, but could be managed by an : ms-DS-Registered-OwnerldapDisplayName: msDS-RegisteredOwnerattributeId: 1.2.840.113556.1.4.2258attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 617626e9-01eb-42cf-991f-ce617982237esystemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-RegisteredUsersThis attribute contains the list of users that have registered the device. Users in this list have access to all of the features provided by the "Company Portal" application, and they have single-sign-on access to company : ms-DS-Registered-UsersldapDisplayName: msDS-RegisteredUsersattributeId: 1.2.840.113556.1.4.2263attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 0449160c-5a8e-4fc8-b052-01c0f6e48f02systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_ATTR_REQ_PARTIAL_SET_MEMBER | FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-RegistrationQuotaThis attribute specifies the policy used to limit the number of registrations allowed for a single : ms-DS-Registration-QuotaldapDisplayName: msDS-RegistrationQuotaattributeId: 1.2.840.113556.1.4.2241attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ca3286c2-1f64-4079-96bc-e62b610e730fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-ReplAttributeMetaData XE "msDS-ReplAttributeMetaData attribute"This attribute specifies a list of metadata for each replicated attribute. The metadata indicates who last changed the attribute. For more information, see [MS-DRSR].cn: ms-DS-Repl-Attribute-Meta-DataldapDisplayName: msDS-ReplAttributeMetaDataattributeId: 1.2.840.113556.1.4.1707attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d7c53242-724e-4c39-9d4c-2df8c9d66c7asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-Replication-Notify-First-DSA-Delay XE "msDS-Replication-Notify-First-DSA-Delay attribute"This attribute specifies the delay between changes to directory objects and notification of the first replica partner for an : ms-DS-Replication-Notify-First-DSA-DelayldapDisplayName: msDS-Replication-Notify-First-DSA-DelayattributeId: 1.2.840.113556.1.4.1663attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 85abd4f4-0a89-4e49-bdec-6f35bb2562basystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-Replication-Notify-Subsequent-DSA-Delay XE "msDS-Replication-Notify-Subsequent-DSA-Delay attribute"This attribute specifies the delay between notification of each subsequent replica partner for an : ms-DS-Replication-Notify-Subsequent-DSA-DelayldapDisplayName: msDS-Replication-Notify-Subsequent-DSA-DelayattributeId: 1.2.840.113556.1.4.1664attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d63db385-dd92-4b52-b1d8-0d3ecc0e86b6systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ReplicationEpoch XE "msDS-ReplicationEpoch attribute"This attribute specifies the epoch under which all the DCs are replicating. For more information, see [MS-DRSR].cn: ms-DS-ReplicationEpochldapDisplayName: msDS-ReplicationEpochattributeId: 1.2.840.113556.1.4.1720attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 08e3aa79-eb1c-45b5-af7b-8f94246c8e41systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ReplValueMetaData XE "msDS-ReplValueMetaData attribute"This attribute specifies a list of metadata for each value of an attribute. The metadata indicates who last changed the value. For more information, see [MS-DRSR].cn: ms-DS-Repl-Value-Meta-DataldapDisplayName: msDS-ReplValueMetaDataattributeId: 1.2.840.113556.1.4.1708attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 2f5c8145-e1bd-410b-8957-8bfa81d5acfdsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-ReplValueMetaDataExtThis attribute contains no values on any : ms-DS-Repl-Value-Meta-Data-ExtldapDisplayName: msDS-ReplValueMetaDataExtattributeId: 1.2.840.113556.1.4.2235attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 1e02d2ef-44ad-46b2-a67d-9fd18d780bcasystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_ATTR_IS_CONSTRUCTED | FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-RequiredDomainBehaviorVersion XE "msDS-RequiredDomainBehaviorVersion attribute"This attribute specifies the required domain functional level for an optional feature enabled in a domain-mode : ms-DS-Required-Domain-Behavior-VersionldapDisplayName: msDS-RequiredDomainBehaviorVersionattributeId: 1.2.840.113556.1.4.2066attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: eadd3dfe-ae0e-4cc2-b9b9-5fe5b6ed2dd2systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-RequiredForestBehaviorVersion XE "msDS-RequiredForestBehaviorVersion attribute"This attribute specifies the required forest functional level for an optional : ms-DS-Required-Forest-Behavior-VersionldapDisplayName: msDS-RequiredForestBehaviorVersionattributeId: 1.2.840.113556.1.4.2079attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 4beca2e8-a653-41b2-8fee-721575474becsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ResultantPSO XE "msDS-ResultantPSO attribute"This attribute specifies the effective password policy applied to this : ms-DS-Resultant-PSOldapDisplayName: msDS-ResultantPSOattributeId: 1.2.840.113556.1.4.2022attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: b77ea093-88d0-4780-9a98-911f8e8b1dcasystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-RetiredReplNCSignatures XE "msDS-RetiredReplNCSignatures attribute"This attribute specifies information about NCs that are no longer held on this computer. For more information, see [MS-DRSR].cn: ms-DS-Retired-Repl-NC-SignaturesldapDisplayName: msDS-RetiredReplNCSignaturesattributeId: 1.2.840.113556.1.4.1826attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: d5b35506-19d6-4d26-9afb-11357ac99b5esystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-RevealedDSAs XE "msDS-RevealedDSAs attribute"This attribute specifies the back link for ms-DS-Revealed-Users. For a user, it identifies which Active Directory instances hold that user's : ms-DS-Revealed-DSAsldapDisplayName: msDS-RevealedDSAsattributeId: 1.2.840.113556.1.4.1930attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 94f6f2ac-c76d-4b5e-b71f-f332c3e93c22systemOnly: TRUEsearchFlags: 0linkID: 2103systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-RevealedList XE "msDS-RevealedList attribute"For an Active Directory instance, this attribute identifies the user objects whose secrets have been disclosed to that : ms-DS-Revealed-ListldapDisplayName: msDS-RevealedListattributeId: 1.2.840.113556.1.4.1940attributeSyntax: 2.5.5.14omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.12isSingleValued: FALSEschemaIdGuid: cbdad11c-7fec-387b-6219-3a0627d9af81systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-RevealedListBL XE "msDS-RevealedListBL attribute"This attribute specifies the back link attribute for ms-DS-Revealed-: ms-DS-Revealed-List-BLldapDisplayName: msDS-RevealedListBLattributeId: 1.2.840.113556.1.4.1975attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: aa1c88fd-b0f6-429f-b2ca-9d902266e808systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-RevealedUsers XE "msDS-RevealedUsers attribute"For an Active Directory instance, this attribute identifies the user objects whose secrets have been disclosed to that : ms-DS-Revealed-UsersldapDisplayName: msDS-RevealedUsersattributeId: 1.2.840.113556.1.4.1924attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: 185c7821-3749-443a-bd6a-288899071adbsystemOnly: TRUEsearchFlags: 0linkID: 2102systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-RevealOnDemandGroup XE "msDS-RevealOnDemandGroup attribute"For an Active Directory instance, this attribute identifies the security group whose users may have their secrets disclosed to that : ms-DS-Reveal-OnDemand-GroupldapDisplayName: msDS-RevealOnDemandGroupattributeId: 1.2.840.113556.1.4.1928attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 303d9f4a-1dd6-4b38-8fc5-33afe8c988adsystemOnly: FALSEsearchFlags: 0linkID: 2110systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-RIDPoolAllocationEnabledThis attribute indicates whether RID pool allocation is : ms-DS-RID-Pool-Allocation-EnabledldapDisplayName: msDS-RIDPoolAllocationEnabledattributeId: 1.2.840.113556.1.4.2213attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 24977c8c-c1b7-3340-b4f6-2b375eb711d7systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDs-Schema-Extensions XE "msDs-Schema-Extensions attribute"This attribute specifies a BLOB used to store information about extensions to schema : ms-ds-Schema-ExtensionsldapDisplayName: msDs-Schema-ExtensionsattributeId: 1.2.840.113556.1.4.1440attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: b39a61be-ed07-4cab-9a4a-4963ed0141e1systemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-SDReferenceDomain XE "msDS-SDReferenceDomain attribute"This attribute specifies the domain to be used for default security descriptor translation for a non-domain NC. For more information, see [MS-WPO].cn: ms-DS-SD-Reference-DomainldapDisplayName: msDS-SDReferenceDomainattributeId: 1.2.840.113556.1.4.1711attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 4c51e316-f628-43a5-b06b-ffb695fcb4f3systemOnly: FALSEsearchFlags: 0linkID: 2000systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-SecondaryKrbTgtNumber XE "msDS-SecondaryKrbTgtNumber attribute"For a user object (krbtgt) acting as a secondary domain master secret, this attribute identifies the protocol identification number associated with the secondary : ms-DS-Secondary-KrbTgt-NumberldapDisplayName: msDS-SecondaryKrbTgtNumberattributeId: 1.2.840.113556.1.4.1929attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: aa156612-2396-467e-ad6a-28d23fdb1865systemOnly: TRUEsearchFlags: fATTINDEXrangeLower: 65536rangeUpper: 65536systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Security-Group-Extra-Classes XE "msDS-Security-Group-Extra-Classes attribute"This attribute specifies the common names of the nonstandard classes that can be added to a security group through the Active Directory Users and Computers snap-in (ADUC MMC).cn: ms-DS-Security-Group-Extra-ClassesldapDisplayName: msDS-Security-Group-Extra-ClassesattributeId: 1.2.840.113556.1.4.1688attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 4f146ae8-a4fe-4801-a731-f51848a4f4e4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ServiceAllowedToAuthenticateFromThis attribute is used to determine whether a service has permission to authenticate from a : ms-DS-Service-Allowed-To-Authenticate-FromldapDisplayName: msDS-ServiceAllowedToAuthenticateFromattributeId: 1.2.840.113556.1.4.2283attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 97da709a-3716-4966-b1d1-838ba53c3d89systemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-ServiceAllowedToAuthenticateToThis attribute is used to determine whether a service has permission to authenticate to a : ms-DS-Service-Allowed-To-Authenticate-ToldapDisplayName: msDS-ServiceAllowedToAuthenticateToattributeId: 1.2.840.113556.1.4.2282attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: f2973131-9b4d-4820-b4de-0474ef3b849fsystemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-ServiceAuthNPolicyThis attribute specifies which AuthNPolicy should be applied to services assigned to this silo : ms-DS-Service-AuthN-PolicyldapDisplayName: msDS-ServiceAuthNPolicyattributeId: 1.2.840.113556.1.4.2293attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: 2a6a6d95-28ce-49ee-bb24-6d1fc01e3111systemOnly: FALSEsearchFlags: 0linkID: 2210systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-ServiceAuthNPolicyBLThis attribute is the backlink for msDS-: ms-DS-Service-AuthN-Policy-BLldapDisplayName: msDS-ServiceAuthNPolicyBLattributeId: 1.2.840.113556.1.4.2294attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 2c1128ec-5aa2-42a3-b32d-f0979ca9fcd2systemOnly: TRUEsearchFlags: 0linkID: 2211systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-ServiceTGTLifetimeThis attribute specifies the maximum age of a Kerberos TGT issued to a service in units of 10^(-7) : ms-DS-Service-TGT-LifetimeldapDisplayName: msDS-ServiceTGTLifetimeattributeId: 1.2.840.113556.1.4.2284attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 5dfe3c20-ca29-407d-9bab-8421e55eb75csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-Settings XE "msDS-Settings attribute"This attribute specifies settings for a given object. Its use is dependent on the object with which it is : ms-DS-SettingsldapDisplayName: msDS-SettingsattributeId: 1.2.840.113556.1.4.1697attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 0e1b47d7-40a3-4b48-8d1b-4cac0c1cdf21systemOnly: FALSEsearchFlags: 0rangeUpper: 1000000Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ShadowPrincipalSidNote: All of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.This attribute contains the SID of a principal from an external : ms-DS-Shadow-Principal-SidldapDisplayName: msDS-ShadowPrincipalSidattributeID: 1.2.840.113556.1.4.2324attributeSyntax: 2.5.5.17oMSyntax: 4isSingleValued: TRUEschemaIDGUID: 1dcc0722-aab0-4fef-956f-276fe19de107systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2016 Technical Preview.Attribute msDS-SiteName XE "msDS-SiteName attribute"For an Active Directory instance, this attribute identifies the site name that contains the : ms-DS-SiteNameldapDisplayName: msDS-SiteNameattributeId: 1.2.840.113556.1.4.1961attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 98a7f36d-3595-448a-9e6f-6b8965baed9csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-Site-Affinity XE "msDS-Site-Affinity attribute"This attribute specifies site affinity and is used during group expansion. For more information, see [MS-SAMR].cn: ms-DS-Site-AffinityldapDisplayName: msDS-Site-AffinityattributeId: 1.2.840.113556.1.4.1443attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: c17c5602-bcb7-46f0-9656-6370ca884b72systemOnly: FALSEsearchFlags: fATTINDEXsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-SourceObjectDN XE "msDS-SourceObjectDN attribute"This attribute specifies a string representation of the DN of the object in another forest that has a relationship to this object. The details of the relationship are defined by the : ms-DS-Source-Object-DNldapDisplayName: msDS-SourceObjectDNattributeId: 1.2.840.113556.1.4.1879attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 773e93af-d3b4-48d4-b3f9-06457602d3d0attributeSecurityGuid: e48d0154-bcf8-11d1-8702-00c04fb96050systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 10240Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-SPNSuffixes XE "msDS-SPNSuffixes attribute"This attribute specifies the suffixes of DNS host names used by servers in the forest. These DNS suffixes are shared with other forests that have cross-forest trust with this : ms-DS-SPN-SuffixesldapDisplayName: msDS-SPNSuffixesattributeId: 1.2.840.113556.1.4.1715attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 789ee1eb-8c8e-4e4c-8cec-79b31b7617b5systemOnly: FALSEsearchFlags: 0rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-SupportedEncryptionTypes XE "msDS-SupportedEncryptionTypes attribute"This attribute specifies the encryption algorithms supported by user, computer, or trust accounts. The Key Distribution Center (KDC) uses this information while generating a service ticket for this account. Services and computers may automatically update this attribute on their respective accounts in Active Directory, and therefore need write access to this : ms-DS-Supported-Encryption-TypesldapDisplayName: msDS-SupportedEncryptionTypesattributeId: 1.2.840.113556.1.4.1963attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 20119867-1d04-4ab7-9371-cfc3d5df0afdsystemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-SyncServerUrlThis attribute stores information about the sync server (in URL format) that hosts the user's sync : ms-DS-SyncServerUrlldapDisplayName: msDS-SyncServerUrlAttributeID: 1.2.840.113556.1.4.2276attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: b7acc3d2-2a74-4fa4-ac25-e63fe8b61218SystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 1rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: FALSEVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-TasksForAzRole XE "msDS-TasksForAzRole attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies a list of tasks for Az-: ms-DS-Tasks-For-Az-RoleldapDisplayName: msDS-TasksForAzRoleattributeId: 1.2.840.113556.1.4.1814attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 35319082-8c4a-4646-9386-c2949d49894dsystemOnly: FALSEsearchFlags: 0linkID: 2024systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-TasksForAzRoleBL XE "msDS-TasksForAzRoleBL attribute"This attribute specifies a back link from Az-Task to Az-Role objects linking to it. It is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. cn: ms-DS-Tasks-For-Az-Role-BLldapDisplayName: msDS-TasksForAzRoleBLattributeId: 1.2.840.113556.1.4.1815attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: a0dcd536-5158-42fe-8c40-c00a7ad37959systemOnly: TRUEsearchFlags: 0linkID: 2025systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-TasksForAzTask XE "msDS-TasksForAzTask attribute"This attribute is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. It specifies a list of tasks linked to Az-: ms-DS-Tasks-For-Az-TaskldapDisplayName: msDS-TasksForAzTaskattributeId: 1.2.840.113556.1.4.1810attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: b11c8ee2-5fcd-46a7-95f0-f38333f096cfsystemOnly: FALSEsearchFlags: 0linkID: 2020systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-TasksForAzTaskBL XE "msDS-TasksForAzTaskBL attribute"This attribute specifies a back link from Az-Task to the Az-Task objects linking to it. It is used by the Authorization Manager feature of Windows Server 2003 and is not necessary for Active Directory to function. cn: ms-DS-Tasks-For-Az-Task-BLldapDisplayName: msDS-TasksForAzTaskBLattributeId: 1.2.840.113556.1.4.1811attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: df446e52-b5fa-4ca2-a42f-13f98a526c8fsystemOnly: TRUEsearchFlags: 0linkID: 2021systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-TDOEgressBL XE "msDS-TDOEgressBL attribute"This attribute is the back link to the TDO egress rules link on an : ms-DS-TDO-Egress-BLldapDisplayName: msDS-TDOEgressBLattributeId: 1.2.840.113556.1.4.2194attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: d5006229-9913-2242-8b17-83761d1e0e5blinkID: 2193systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-TDOIngressBL XE "msDS-TDOIngressBL attribute"This attribute is the back link to the TDO ingress rules link on an : ms-DS-TDO-Ingress-BLldapDisplayName: msDS-TDOIngressBLattributeId: 1.2.840.113556.1.4.2193attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 5a5661a1-97c6-544b-8056-e430fe7bc554linkID: 2191systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-TombstoneQuotaFactor XE "msDS-TombstoneQuotaFactor attribute"This attribute specifies the percentage factor by which tombstone object count should be reduced for the purpose of quota accounting. ("Tombstoned" objects are objects that have been deleted but not yet removed from the directory.) For more information on how Active Directory uses this attribute, refer to [MS-ADTS].cn: ms-DS-Tombstone-Quota-FactorldapDisplayName: msDS-TombstoneQuotaFactorattributeId: 1.2.840.113556.1.4.1847attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 461744d7-f3b6-45ba-8753-fb9552a5df32systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 100systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-TopQuotaUsage XE "msDS-TopQuotaUsage attribute"This attribute specifies the top quota users ordered by decreasing quota usage currently in the directory. For more information about this attribute, see [MS-ADTS] section 3.1.1.3.2.: ms-DS-Top-Quota-UsageldapDisplayName: msDS-TopQuotaUsageattributeId: 1.2.840.113556.1.4.1850attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7b7cce4f-f1f5-4bb6-b7eb-23504af19e75systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-TransformationRules XE "msDS-TransformationRules attribute"This attribute specifies the transformation rules for cross-forest claims : ms-DS-Transformation-RulesldapDisplayName: msDS-TransformationRulesattributeId: 1.2.840.113556.1.4.2189attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0schemaIdGuid: 55872b71-c4b2-3b48-ae51-4095f91ec600systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-TransformationRulesCompiled XE "msDS-TransformationRulesCompiled attribute"This attribute is a blob containing compiled transformation : ms-DS-Transformation-Rules-CompiledldapDisplayName: msDS-TransformationRulesCompiledattributeId: 1.2.840.113556.1.4.2190attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: TRUEsearchFlags: fCONFIDENTIALschemaIdGuid: 0bb49a10-536b-bc4d-a273-0bab0dd4bd10systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-TrustForestTrustInfo XE "msDS-TrustForestTrustInfo attribute"This attribute specifies forest trust information (BLOB) that is used by the Active Directory system [MS-ADOD] for a trusted domain object (TDO). For more information about this attribute, see [MS-ADTS] section 6.1.6.9.: ms-DS-Trust-Forest-Trust-InfoldapDisplayName: msDS-TrustForestTrustInfoattributeId: 1.2.840.113556.1.4.1702attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 29cc866e-49d3-4969-942e-1dbc0925d183systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-UpdateScript XE "msDS-UpdateScript attribute"This attribute stores an XML script that is generated during a domain rename : ms-DS-UpdateScriptldapDisplayName: msDS-UpdateScriptattributeId: 1.2.840.113556.1.4.1721attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 146eb639-bb9f-4fc1-a825-e29e00c77920systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-User-Account-Control-Computed XE "msDS-User-Account-Control-Computed attribute"This attribute specifies flags that control behavior of the user account. For more information, see [MS-ADTS] section 3.1.1.4.5.: ms-DS-User-Account-Control-ComputedldapDisplayName: msDS-User-Account-Control-ComputedattributeId: 1.2.840.113556.1.4.1460attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 2cc4b836-b63f-4940-8d23-ea7acf06af56systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute msDS-UserAllowedToAuthenticateFromThis attribute is used to determine whether a user has permission to authenticate from a : ms-DS-User-Allowed-To-Authenticate-FromldapDisplayName: msDS-UserAllowedToAuthenticateFromattributeId: 1.2.840.113556.1.4.2278attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 2c4c9600-b0e1-447d-8dda-74902257bdb5systemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-UserAllowedToAuthenticateToThis attribute is used to determine whether a user has permission to authenticate to a : ms-DS-User-Allowed-To-Authenticate-ToldapDisplayName: msDS-UserAllowedToAuthenticateToattributeId: 1.2.840.113556.1.4.2277attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: de0caa7f-724e-4286-b179-192671efc664systemOnly: FALSEsearchFlags: 0RangeLower: 0RangeUpper: 132096systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-UserAuthNPolicyThis attribute specifies which AuthNPolicy should be applied to users assigned to this silo : ms-DS-User-AuthN-PolicyldapDisplayName: msDS-UserAuthNPolicyattributeId: 1.2.840.113556.1.4.2289attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: TRUEschemaIdGuid: cd26b9f3-d415-442a-8f78-7c61523ee95bsystemOnly: FALSEsearchFlags: 0linkID: 2206systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-UserAuthNPolicyBLThis attribute is the backlink for msDS-: ms-DS-User-AuthN-Policy-BLldapDisplayName: msDS-UserAuthNPolicyBLattributeId: 1.2.840.113556.1.4.2290attributeSyntax: 2.5.5.1omObjectClass: 1.3.12.2.1011.28.0.714omSyntax: 127isSingleValued: FALSEschemaIdGuid: 2f17faa9-5d47-4b1f-977e-aa52fabe65c8systemOnly: TRUEsearchFlags: 0linkID: 2207systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-UserPasswordExpiryTimeComputed XE "msDS-UserPasswordExpiryTimeComputed attribute"This attribute contains the expiry time for the user's current : ms-DS-User-Password-Expiry-Time-ComputedldapDisplayName: msDS-UserPasswordExpiryTimeComputedattributeId: 1.2.840.113556.1.4.1996attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: add5cf10-7b09-4449-9ae6-2534148f8a72systemOnly: FALSEsearchFlags: 0attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_IS_CONSTRUCTEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-UserTGTLifetimeThis attribute specifies the maximum age of a Kerberos TGT issued to a user in units of 10^(-7) : ms-DS-User-TGT-LifetimeldapDisplayName: msDS-UserTGTLifetimeattributeId: 1.2.840.113556.1.4.2279attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 8521c983-f599-420f-b9ab-b1222bdf95c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012 R2 and Windows Server 2016 Technical Preview.Attribute msDS-USNLastSyncSuccess XE "msDS-USNLastSyncSuccess attribute"The update sequence number (USN) at which the last successful replication synchronization : ms-DS-USN-Last-Sync-SuccessldapDisplayName: msDS-USNLastSyncSuccessattributeId: 1.2.840.113556.1.4.2055attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: 31f7b8b6-c9f8-4f2d-a37b-58a823030331systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATED | FLAG_ATTR_IS_OPERATIONAL schemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ValueTypeReference XE "msDS-ValueTypeReference attribute"This attribute is used to link a resource property object to its value : ms-DS-Value-Type-ReferenceldapDisplayName: msDS-ValueTypeReferenceattributeId: 1.2.840.113556.1.4.2187attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 78fc5d84-c1dc-3148-8984-58f792d41d3elinkID: 2188systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msDS-ValueTypeReferenceBL XE "msDS-ValueTypeReferenceBL attribute"This attribute is the back link for msDS-ValueTypeReference. It links a value type object back to resource : ms-DS-Value-Type-Reference-BLldapDisplayName: msDS-ValueTypeReferenceBLattributeId: 1.2.840.113556.1.4.2188attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: ab5543ad-23a1-3b45-b937-9b313d5474a8linkID: 2189systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msExchAssistantName XE "msExchAssistantName attribute"This attribute is used by Exchange Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-Exch-Assistant-NameldapDisplayName: msExchAssistantNameattributeId: 1.2.840.113556.1.2.444attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df7394-c5ea-11d1-bbcb-0080c76670c0searchFlags: 0rangeLower: 1rangeUpper: 256mapiID: 14896Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msExchHouseIdentifier XE "msExchHouseIdentifier attribute"This attribute specifies a physical address for a contact in an Exchange Server address : ms-Exch-House-IdentifierldapDisplayName: msExchHouseIdentifierattributeId: 1.2.840.113556.1.2.596attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a8df7407-c5ea-11d1-bbcb-0080c76670c0searchFlags: 0rangeLower: 1rangeUpper: 128mapiID: 35924Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msExchLabeledURI XE "msExchLabeledURI attribute"This attribute is used by Exchange Server. This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-Exch-LabeledURIldapDisplayName: msExchLabeledURIattributeId: 1.2.840.113556.1.2.593attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 16775820-47f3-11d1-a9c3-0000f80367c1searchFlags: 0rangeLower: 1rangeUpper: 1024mapiID: 35921Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msFRS-Hub-Member XE "msFRS-Hub-Member attribute"This attribute specifies a value used by the File Replication : ms-FRS-Hub-MemberldapDisplayName: msFRS-Hub-MemberattributeId: 1.2.840.113556.1.4.1693attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 5643ff81-35b6-4ca9-9512-baf0bd0a2772searchFlags: 0linkID: 1046Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msFRS-Topology-Pref XE "msFRS-Topology-Pref attribute"This attribute specifies a value used by the File Replication : ms-FRS-Topology-PrefldapDisplayName: msFRS-Topology-PrefattributeId: 1.2.840.113556.1.4.1692attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 92aa27e0-5c50-402d-9ec1-ee847def9788searchFlags: 0Version-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msFVE-KeyPackage XE "msFVE-KeyPackage attribute"This attribute contains a volume's BitLocker encryption key secured by the corresponding recovery password. Full Volume Encryption (FVE) was the prerelease name for BitLocker Drive : ms-FVE-KeyPackageldapDisplayName: msFVE-KeyPackageattributeId: 1.2.840.113556.1.4.1999attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUErangeUpper: 102400schemaIdGuid: 1fd55ea8-88a7-47dc-8129-0daa97186a54 searchFlags: fRODCFilteredAttribute | fCONFIDENTIAL | fCOPY | fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msFVE-RecoveryGuid XE "msFVE-RecoveryGuid attribute"This attribute contains the GUID associated with a BitLocker recovery password. Full Volume Encryption (FVE) was the prerelease name for BitLocker Drive : ms-FVE-RecoveryGuidldapDisplayName: msFVE-RecoveryGuidattributeId: 1.2.840.113556.1.4.1965attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: f76909bc-e678-47a0-b0b3-f86a0044c06dsearchFlags: fCOPY | fPRESERVEONDELETE | fPDNTATTINDEX | fATTINDEXrangeUpper: 128systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msFVE-RecoveryPassword XE "msFVE-RecoveryPassword attribute"This attribute contains a password that can recover a BitLocker-encrypted volume. Full Volume Encryption (FVE) was the prerelease name for BitLocker Drive : ms-FVE-RecoveryPasswordldapDisplayName: msFVE-RecoveryPasswordattributeId: 1.2.840.113556.1.4.1964attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUErangeUpper: 256schemaIdGuid: 43061ac1-c8ad-4ccc-b785-2bfac20fc60asearchFlags: fRODCFilteredAttribute | fCONFIDENTIAL | fCOPY | fPRESERVEONDELETEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msFVE-VolumeGuid XE "msFVE-VolumeGuid attribute"This attribute contains the GUID associated with a BitLocker-supported disk volume. Full Volume Encryption (FVE) was the prerelease name for BitLocker Drive : ms-FVE-VolumeGuidldapDisplayName: msFVE-VolumeGuidattributeId: 1.2.840.113556.1.4.1998attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsearchFlags: fCOPY | fPRESERVEONDELETE | fPDNTATTINDEX | fATTINDEXrangeUpper: 128schemaIdGuid: 85e5a5cf-dcee-4075-9cfd-ac9db6a2f245systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msieee80211-Data XE "msieee80211-Data attribute"This attribute specifies the network configurations for wireless : ms-ieee-80211-DataldapDisplayName: msieee80211-DataattributeId: 1.2.840.113556.1.4.1821attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 0e0d0938-2658-4580-a9f6-7a0ac7b566cbsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msieee80211-DataType XE "msieee80211-DataType attribute"This attribute specifies the network configurations for wireless : ms-ieee-80211-Data-TypeldapDisplayName: msieee80211-DataTypeattributeId: 1.2.840.113556.1.4.1822attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 6558b180-35da-4efe-beed-521f8f48cafbsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msieee80211-ID XE "msieee80211-ID attribute"This attribute specifies the network configurations for wireless : ms-ieee-80211-IDldapDisplayName: msieee80211-IDattributeId: 1.2.840.113556.1.4.1823attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7f73ef75-14c9-4c23-81de-dd07a06f9e8bsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msiFileList XE "msiFileList attribute"For a given Active Directory domain, this attribute specifies a list of Microsoft installer files, such as the base MSI file (.msi) and MST transform files (.mst).cn: Msi-File-ListldapDisplayName: msiFileListattributeId: 1.2.840.113556.1.4.671attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7bfdcb7d-4807-11d1-a9c3-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msIIS-FTPDir XE "msIIS-FTPDir attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-IIS-FTP-DirldapDisplayName: msIIS-FTPDirattributeId: 1.2.840.113556.1.4.1786attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 8a5c99e9-2230-46eb-b8e8-e59d712eb9eesystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msIIS-FTPRoot XE "msIIS-FTPRoot attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-IIS-FTP-RootldapDisplayName: msIIS-FTPRootattributeId: 1.2.840.113556.1.4.1785attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2a7827a4-1483-49a5-9d84-52e3812156b4systemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msImaging-HashAlgorithm XE "msImaging-HashAlgorithm attribute"This attribute contains the name of the hash algorithm used to create the thumbprint hash for the Scan Repository/Secure Print : ms-Imaging-Hash-AlgorithmldapDisplayName: msImaging-HashAlgorithmattributeId: 1.2.840.113556.1.4.2181attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 64schemaIdGuid: 8ae70db5-6406-4196-92fe-f3bb557520a7systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msImaging-PSPIdentifier XE "msImaging-PSPIdentifier attribute"This attribute contains the unique identifier for this PostScan : ms-Imaging-PSP-IdentifierldapDisplayName: msImaging-PSPIdentifierattributeId: 1.2.840.113556.1.4.2053attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 51583ce9-94fa-4b12-b990-304c35b18595searchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msImaging-PSPString XE "msImaging-PSPString attribute"This attribute contains the XML sequence for this PostScan : ms-Imaging-PSP-StringldapDisplayName: msImaging-PSPStringattributeId: 1.2.840.113556.1.4.2054attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7b6760ae-d6ed-44a6-b6be-9de62c09ec67searchFlags: 0rangeUpper: 524288systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msImaging-ThumbprintHash XE "msImaging-ThumbprintHash attribute"This attribute contains a hash of the security certificate for the Scan Repository/Secure Print : ms-Imaging-Thumbprint-HashldapDisplayName: msImaging-ThumbprintHashattributeId: 1.2.840.113556.1.4.2180attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 1024schemaIdGuid: 9cdfdbc5-0304-4569-95f6-c4f663fe5ae6systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msiScript XE "msiScript attribute"For a given application, this attribute specifies the Microsoft Installer (MSI) : Msi-ScriptldapDisplayName: msiScriptattributeId: 1.2.840.113556.1.4.814attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: d9e18313-8939-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msiScriptName XE "msiScriptName attribute"For a given application, this attribute specifies the MSI script : Msi-Script-NameldapDisplayName: msiScriptNameattributeId: 1.2.840.113556.1.4.845attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 96a7dd62-9118-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msiScriptPath XE "msiScriptPath attribute"For a given application, this attribute specifies the MSI script file : Msi-Script-PathldapDisplayName: msiScriptPathattributeId: 1.2.840.113556.1.4.15attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: bf967937-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msiScriptSize XE "msiScriptSize attribute"For a given application, this attribute specifies the MSI script file : Msi-Script-SizeldapDisplayName: msiScriptSizeattributeId: 1.2.840.113556.1.4.846attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 96a7dd63-9118-11d1-aebc-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-CreateTime XE "msKds-CreateTime attribute"This attribute contains the time when this root key was : ms-Kds-CreateTimeldapDisplayName: msKds-CreateTimeattributeId: 1.2.840.113556.1.4.2179attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: ae18119f-6390-0045-b32d-97dbc701aef7systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-DomainID XE "msKds-DomainID attribute"This attribute holds the distinguished name of the domain controller that generated this root : ms-Kds-DomainIDldapDisplayName: msKds-DomainIDattributeId: 1.2.840.113556.1.4.2177attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALomObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 96400482-cf07-e94c-90e8-f2efc4f0495esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-KDFAlgorithmID XE "msKds-KDFAlgorithmID attribute"This attribute contains the algorithm name of the key derivation function used to compute : ms-Kds-KDF-AlgorithmIDldapDisplayName: msKds-KDFAlgorithmIDattributeId: 1.2.840.113556.1.4.2169attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 200schemaIdGuid: db2c48b2-d14d-ec4e-9f58-ad579d8b440esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-KDFParam XE "msKds-KDFParam attribute"This attribute holds parameters for the key derivation : ms-Kds-KDF-ParamldapDisplayName: msKds-KDFParamattributeId: 1.2.840.113556.1.4.2170attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 2000schemaIdGuid: 8a800772-f4b8-154f-b41c-2e4271eff7a7systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-PrivateKeyLength XE "msKds-PrivateKeyLength attribute"This attribute contains the length of the secret agreement private : ms-Kds-PrivateKey-LengthldapDisplayName: msKds-PrivateKeyLengthattributeId: 1.2.840.113556.1.4.2174attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: 615f42a1-37e7-1148-a0dd-3007e09cfc81systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-PublicKeyLength XE "msKds-PublicKeyLength attribute"This attribute contains the length of the secret agreement public : ms-Kds-PublicKey-LengthldapDisplayName: msKds-PublicKeyLengthattributeId: 1.2.840.113556.1.4.2173attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: e338f470-39cd-4549-ab5b-f69f9e583fe0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-RootKeyData XE "msKds-RootKeyData attribute"This attribute contains the data for the root : ms-Kds-RootKeyDataldapDisplayName: msKds-RootKeyDataattributeId: 1.2.840.113556.1.4.2175attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 128schemaIdGuid: 26627c27-08a2-0a40-a1b1-8dce85b42993systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-SecretAgreementAlgorithmID XE "msKds-SecretAgreementAlgorithmID attribute"This attribute contains the name of the secret agreement algorithm to be used with public : ms-Kds-SecretAgreement-AlgorithmIDldapDisplayName: msKds-SecretAgreementAlgorithmIDattributeId: 1.2.840.113556.1.4.2171attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 200schemaIdGuid: 1702975d-225e-cb4a-b15d-0daea8b5e990systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-SecretAgreementParam XE "msKds-SecretAgreementParam attribute"This attribute holds the parameters for the secret agreement : ms-Kds-SecretAgreement-ParamldapDisplayName: msKds-SecretAgreementParamattributeId: 1.2.840.113556.1.4.2172attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 2000schemaIdGuid: 30b099d9-edfe-7549-b807-eba444da79e9systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-UseStartTime XE "msKds-UseStartTime attribute"This attribute contains the time after which a root key can be : ms-Kds-UseStartTimeldapDisplayName: msKds-UseStartTimeattributeId: 1.2.840.113556.1.4.2178attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: 6cdc047f-f522-b74a-9a9c-d95ac8cdfda2systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msKds-Version XE "msKds-Version attribute"This attribute holds the version number of this root : ms-Kds-VersionldapDisplayName: msKds-VersionattributeId: 1.2.840.113556.1.4.2176attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALschemaIdGuid: d5f07340-e6b0-1e4a-97be-0d3318bd9db1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute MSMQ-MulticastAddress XE "MSMQ-MulticastAddress attribute"For a given Microsoft Message Queuing (MSMQ) object, this attribute specifies the multicast address associated with the : MSMQ-Multicast-AddressldapDisplayName: MSMQ-MulticastAddressattributeId: 1.2.840.113556.1.4.1714attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1d2f4412-f10d-4337-9b48-6e5b125cd265systemOnly: FALSEsearchFlags: 0rangeLower: 9isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msMQ-Recipient-FormatName XE "msMQ-Recipient-FormatName attribute"For a given MSMQ object, this attribute specifies the recipient format name of a : MSMQ-Recipient-FormatNameldapDisplayName: msMQ-Recipient-FormatNameattributeId: 1.2.840.113556.1.4.1695attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3bfe6748-b544-485a-b067-1b310c4334bfsystemOnly: FALSEsearchFlags: 0rangeLower: 1rangeUpper: 255systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute MSMQ-SecuredSource XE "MSMQ-SecuredSource attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MSMQ-Secured-SourceldapDisplayName: MSMQ-SecuredSourceattributeId: 1.2.840.113556.1.4.1713attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 8bf0221b-7a06-4d63-91f0-1499941813d3systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQAuthenticate XE "mSMQAuthenticate attribute"For a given MSMQ object, this attribute specifies whether authenticated messages are : MSMQ-AuthenticateldapDisplayName: mSMQAuthenticateattributeId: 1.2.840.113556.1.4.923attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc326-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQBasePriority XE "mSMQBasePriority attribute"For a given MSMQ object, this attribute specifies the base priority of messages transmitted to this : MSMQ-Base-PriorityldapDisplayName: mSMQBasePriorityattributeId: 1.2.840.113556.1.4.920attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc323-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQComputerType XE "mSMQComputerType attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MSMQ-Computer-TypeldapDisplayName: mSMQComputerTypeattributeId: 1.2.840.113556.1.4.933attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 9a0dc32e-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQComputerTypeEx XE "mSMQComputerTypeEx attribute"For a given MSMQ object, this attribute specifies the operating system and MSMQ : MSMQ-Computer-Type-ExldapDisplayName: mSMQComputerTypeExattributeId: 1.2.840.113556.1.4.1417attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 18120de8-f4c4-4341-bd95-32eb5bcf7c80systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQCost XE "mSMQCost attribute"For a given MSMQ object, this attribute specifies the cost of routing between two MSMQ : MSMQ-CostldapDisplayName: mSMQCostattributeId: 1.2.840.113556.1.4.946attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc33a-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQCSPName XE "mSMQCSPName attribute"For a given MSMQ object, this attribute specifies the type of cryptographic provider used by MSMQ for a given Active Directory : MSMQ-CSP-NameldapDisplayName: mSMQCSPNameattributeId: 1.2.840.113556.1.4.940attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 9a0dc334-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQDependentClientService XE "mSMQDependentClientService attribute"For a given server, this attribute specifies whether this server can be a supporting MSMQ server for dependent : MSMQ-Dependent-Client-ServiceldapDisplayName: mSMQDependentClientServiceattributeId: 1.2.840.113556.1.4.1239attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d83-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQDependentClientServices XE "mSMQDependentClientServices attribute"For a given server, this attribute specifies whether the Microsoft Message Queuing service installed on the server provides MSMQ-dependent client : MSMQ-Dependent-Client-ServicesldapDisplayName: mSMQDependentClientServicesattributeId: 1.2.840.113556.1.4.1226attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d76-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQDigests XE "mSMQDigests attribute"For a given MSMQ object, this attribute specifies an array of digests used by : MSMQ-DigestsldapDisplayName: mSMQDigestsattributeId: 1.2.840.113556.1.4.948attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 9a0dc33c-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQDigestsMig XE "mSMQDigestsMig attribute"For a given MSMQ object, this attribute should be : MSMQ-Digests-MigldapDisplayName: mSMQDigestsMigattributeId: 1.2.840.113556.1.4.966attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 0f71d8e0-da3b-11d1-90a5-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the value of this attribute is set to the value of mSMQDigests attribute when the MSMQ object is created.Attribute mSMQDsService XE "mSMQDsService attribute"For a given MSMQ object, this attribute specifies whether the MSMQ server provides access to Active : MSMQ-Ds-ServiceldapDisplayName: mSMQDsServiceattributeId: 1.2.840.113556.1.4.1238attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d82-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQDsServices XE "mSMQDsServices attribute"For a given MSMQ object, this attribute specifies whether the MSMQ server provides access to Active : MSMQ-Ds-ServicesldapDisplayName: mSMQDsServicesattributeId: 1.2.840.113556.1.4.1228attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d78-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQEncryptKey XE "mSMQEncryptKey attribute"For a given MSMQ object, this attribute specifies the computer's public key certificate used for : MSMQ-Encrypt-KeyldapDisplayName: mSMQEncryptKeyattributeId: 1.2.840.113556.1.4.936attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc331-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQForeign XE "mSMQForeign attribute"For a given MSMQ object, this attribute specifies whether the queue manager is a foreign system that services foreign : MSMQ-ForeignldapDisplayName: mSMQForeignattributeId: 1.2.840.113556.1.4.934attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc32f-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQInRoutingServers XE "mSMQInRoutingServers attribute"For a given MSMQ object, this attribute specifies the distinguished names of MSMQ routing servers through which all incoming traffic to the server should be : MSMQ-In-Routing-ServersldapDisplayName: mSMQInRoutingServersattributeId: 1.2.840.113556.1.4.929attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9a0dc32c-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQInterval1 XE "mSMQInterval1 attribute"For a given MSMQ object, this attribute specifies the default replication time within an MSMQ : MSMQ-Interval1ldapDisplayName: mSMQInterval1attributeId: 1.2.840.113556.1.4.1308attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8ea825aa-3b7b-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQInterval2 XE "mSMQInterval2 attribute"For a given MSMQ object, this attribute specifies the default replication time between MSMQ : MSMQ-Interval2ldapDisplayName: mSMQInterval2attributeId: 1.2.840.113556.1.4.1309attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 99b88f52-3b7b-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQJournal XE "mSMQJournal attribute"For a given MSMQ object, this attribute specifies how MSMQ tracks messages removed from the : MSMQ-JournalldapDisplayName: mSMQJournalattributeId: 1.2.840.113556.1.4.918attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc321-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQJournalQuota XE "mSMQJournalQuota attribute"For a given MSMQ object, this attribute specifies the journal storage : MSMQ-Journal-QuotaldapDisplayName: mSMQJournalQuotaattributeId: 1.2.840.113556.1.4.921attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc324-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQLabel XE "mSMQLabel attribute"This attribute has been superseded by the mSMQLabelEx : MSMQ-LabelldapDisplayName: mSMQLabelattributeId: 1.2.840.113556.1.4.922attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: 9a0dc325-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 124isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQLabelEx XE "mSMQLabelEx attribute"For a given MSMQ object, this attribute specifies a descriptive label for a : MSMQ-Label-ExldapDisplayName: mSMQLabelExattributeId: 1.2.840.113556.1.4.1415attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4580ad25-d407-48d2-ad24-43e6e56793d7systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 124isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQLongLived XE "mSMQLongLived attribute"For a given MSMQ object, this attribute specifies the default value for the length of time a message has to reach a : MSMQ-Long-LivedldapDisplayName: mSMQLongLivedattributeId: 1.2.840.113556.1.4.941attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc335-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQMigrated XE "mSMQMigrated attribute"For a given MSMQ object, this attribute specifies information used for MSMQ : MSMQ-MigratedldapDisplayName: mSMQMigratedattributeId: 1.2.840.113556.1.4.952attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc33f-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQNameStyle XE "mSMQNameStyle attribute"For a given MSMQ object, this attribute specifies whether weakened security is : MSMQ-Name-StyleldapDisplayName: mSMQNameStyleattributeId: 1.2.840.113556.1.4.939attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc333-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQNt4Flags XE "mSMQNt4Flags attribute"For a given MSMQ object, this attribute specifies whether the server is MSMQ 1.: MSMQ-Nt4-FlagsldapDisplayName: mSMQNt4FlagsattributeId: 1.2.840.113556.1.4.964attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: eb38a158-d57f-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQNt4Stub XE "mSMQNt4Stub attribute"For a given MSMQ object, this attribute specifies whether the server was migrated from an MSMQ 1.0 : MSMQ-Nt4-StubldapDisplayName: mSMQNt4StubattributeId: 1.2.840.113556.1.4.960attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: 6f914be6-d57e-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQOSType XE "mSMQOSType attribute"For a given MSMQ object, this attribute specifies the operating system type of the queue : MSMQ-OS-TypeldapDisplayName: mSMQOSTypeattributeId: 1.2.840.113556.1.4.935attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc330-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQOutRoutingServers XE "mSMQOutRoutingServers attribute"For a given MSMQ object, this attribute specifies the distinguished names of the MSMQ routing servers through which outgoing traffic should be : MSMQ-Out-Routing-ServersldapDisplayName: mSMQOutRoutingServersattributeId: 1.2.840.113556.1.4.928attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9a0dc32b-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQOwnerID XE "mSMQOwnerID attribute"For a given MSMQ object, this attribute specifies the GUID of the MSMQ server that owns the : MSMQ-Owner-IDldapDisplayName: mSMQOwnerIDattributeId: 1.2.840.113556.1.4.925attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc328-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Attribute mSMQPrevSiteGates XE "mSMQPrevSiteGates attribute"This attribute was intended for use by : MSMQ-Prev-Site-GatesldapDisplayName: mSMQPrevSiteGatesattributeId: 1.2.840.113556.1.4.1225attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 2df90d75-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQPrivacyLevel XE "mSMQPrivacyLevel attribute"For a given MSMQ object, this attribute specifies the privacy level of the : MSMQ-Privacy-LevelldapDisplayName: mSMQPrivacyLevelattributeId: 1.2.840.113556.1.4.924attributeSyntax: 2.5.5.9omSyntax: 10isSingleValued: TRUEschemaIdGuid: 9a0dc327-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 2isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQQMID XE "mSMQQMID attribute"For a given MSMQ object, this attribute contains the GUID of the server's MSMQ configuration : MSMQ-QM-IDldapDisplayName: mSMQQMIDattributeId: 1.2.840.113556.1.4.951attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc33e-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQQueueJournalQuota XE "mSMQQueueJournalQuota attribute"For a given MSMQ object, this attribute contains the maximum size of the queue : MSMQ-Queue-Journal-QuotaldapDisplayName: mSMQQueueJournalQuotaattributeId: 1.2.840.113556.1.4.963attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8e441266-d57f-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQQueueNameExt XE "mSMQQueueNameExt attribute"For a given MSMQ object, this attribute contains the suffix of the queue name if the name exceeds 64 : MSMQ-Queue-Name-ExtldapDisplayName: mSMQQueueNameExtattributeId: 1.2.840.113556.1.4.1243attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2df90d87-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 92isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQQueueQuota XE "mSMQQueueQuota attribute"For a given MSMQ object, this attribute contains the maximum size of the : MSMQ-Queue-QuotaldapDisplayName: mSMQQueueQuotaattributeId: 1.2.840.113556.1.4.962attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 3f6b8e12-d57f-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQQueueType XE "mSMQQueueType attribute"For a given MSMQ object, this attribute specifies the type of service that the queue : MSMQ-Queue-TypeldapDisplayName: mSMQQueueTypeattributeId: 1.2.840.113556.1.4.917attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc320-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQQuota XE "mSMQQuota attribute"For a given MSMQ object, this attribute specifies the disk quota for all queues located at the queue : MSMQ-QuotaldapDisplayName: mSMQQuotaattributeId: 1.2.840.113556.1.4.919attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc322-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQRoutingService XE "mSMQRoutingService attribute"For a given MSMQ object, this attribute specifies whether the server is a routing : MSMQ-Routing-ServiceldapDisplayName: mSMQRoutingServiceattributeId: 1.2.840.113556.1.4.1237attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d81-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQRoutingServices XE "mSMQRoutingServices attribute"For a given MSMQ object, this attribute specifies whether the queue manager is configured as a routing : MSMQ-Routing-ServicesldapDisplayName: mSMQRoutingServicesattributeId: 1.2.840.113556.1.4.1227attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 2df90d77-009f-11d2-aa4c-00c04fd7d83asystemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQServices XE "mSMQServices attribute"For a given MSMQ object, this attribute specifies the type of : MSMQ-ServicesldapDisplayName: mSMQServicesattributeId: 1.2.840.113556.1.4.950attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc33d-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQServiceType XE "mSMQServiceType attribute"For a given MSMQ object, this attribute specifies the type of : MSMQ-Service-TypeldapDisplayName: mSMQServiceTypeattributeId: 1.2.840.113556.1.4.930attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc32d-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSignCertificates XE "mSMQSignCertificates attribute"For a given MSMQ object, this attribute contains an array of : MSMQ-Sign-CertificatesldapDisplayName: mSMQSignCertificatesattributeId: 1.2.840.113556.1.4.947attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc33b-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeUpper: 1048576attributeSecurityGuid: 77b5b886-944a-11d1-aebd-0000f80367c1isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the rangeUpper attribute is not defined.Attribute mSMQSignCertificatesMig XE "mSMQSignCertificatesMig attribute"For a given MSMQ object, this attribute should be : MSMQ-Sign-Certificates-MigldapDisplayName: mSMQSignCertificatesMigattributeId: 1.2.840.113556.1.4.967attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 3881b8ea-da3b-11d1-90a5-00c04fd91ab1systemOnly: FALSEsearchFlags: 0rangeUpper: 1048576isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the rangeUpper attribute is not defined, and the value of this attribute is set to the value of the mSMQSignCertificates attribute when the MSMQ object is created.Attribute mSMQSignKey XE "mSMQSignKey attribute"For a given MSMQ object, this attribute specifies the computer's public key certificate used for : MSMQ-Sign-KeyldapDisplayName: mSMQSignKeyattributeId: 1.2.840.113556.1.4.937attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc332-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSite1 XE "mSMQSite1 attribute"For a given MSMQ object, this attribute contains the GUID of a routing : MSMQ-Site-1ldapDisplayName: mSMQSite1attributeId: 1.2.840.113556.1.4.943attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 9a0dc337-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSite2 XE "mSMQSite2 attribute"For a given MSMQ object, this attribute contains the GUID of a routing : MSMQ-Site-2ldapDisplayName: mSMQSite2attributeId: 1.2.840.113556.1.4.944attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: TRUEschemaIdGuid: 9a0dc338-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSiteForeign XE "mSMQSiteForeign attribute"For a given MSMQ object, this attribute specifies whether a site is an external messaging : MSMQ-Site-ForeignldapDisplayName: mSMQSiteForeignattributeId: 1.2.840.113556.1.4.961attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: FALSEschemaIdGuid: fd129d8a-d57e-11d1-90a2-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSiteGates XE "mSMQSiteGates attribute"For a given MSMQ object, this attribute contains the GUIDs of the MSMQ configuration objects of the servers that are site gates on the : MSMQ-Site-GatesldapDisplayName: mSMQSiteGatesattributeId: 1.2.840.113556.1.4.945attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 9a0dc339-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSiteGatesMig XE "mSMQSiteGatesMig attribute"For a given MSMQ object, this attribute contains the previous value of the mSMQSiteGates : MSMQ-Site-Gates-MigldapDisplayName: mSMQSiteGatesMigattributeId: 1.2.840.113556.1.4.1310attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: e2704852-3b7b-11d2-90cc-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSiteID XE "mSMQSiteID attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : MSMQ-Site-IDldapDisplayName: mSMQSiteIDattributeId: 1.2.840.113556.1.4.953attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 9a0dc340-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSiteName XE "mSMQSiteName attribute"For a given MSMQ object, this attribute contains the name of a site. This attribute has been superseded by the mSMQSiteNameEx : MSMQ-Site-NameldapDisplayName: mSMQSiteNameattributeId: 1.2.840.113556.1.4.965attributeSyntax: 2.5.5.4omSyntax: 20isSingleValued: TRUEschemaIdGuid: ffadb4b2-de39-11d1-90a5-00c04fd91ab1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSiteNameEx XE "mSMQSiteNameEx attribute"For a given MSMQ object, this attribute contains the name of a : MSMQ-Site-Name-ExldapDisplayName: mSMQSiteNameExattributeId: 1.2.840.113556.1.4.1416attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 422144fa-c17f-4649-94d6-9731ed2784edsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQSites XE "mSMQSites attribute"For a given MSMQ object, this attribute contains the site identifiers for sites to which the server : MSMQ-SitesldapDisplayName: mSMQSitesattributeId: 1.2.840.113556.1.4.927attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: 9a0dc32a-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQTransactional XE "mSMQTransactional attribute"This attribute specifies, for a queue in MSMQ, the transaction level of the queue. cn: MSMQ-TransactionalldapDisplayName: mSMQTransactionalattributeId: 1.2.840.113556.1.4.926attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 9a0dc329-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mSMQUserSid XE "mSMQUserSid attribute"For a given MSMQ object, this attribute contains the SID of a migrated : MSMQ-User-SidldapDisplayName: mSMQUserSidattributeId: 1.2.840.113556.1.4.1337attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: c58aae32-56f9-11d2-90d0-00c04fd91ab1systemOnly: TRUEsearchFlags: 0rangeLower: 0rangeUpper: 128isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_REQ_PARTIAL_SET_MEMBERVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.In Windows 2000 Server, the following attributes are defined differently.systemFlags: FLAG_SCHEMA_BASE_OBJECTAttribute mSMQVersion XE "mSMQVersion attribute"For a given MSMQ object, this attribute contains the version number of the MSMQ : MSMQ-VersionldapDisplayName: mSMQVersionattributeId: 1.2.840.113556.1.4.942attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 9a0dc336-c100-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msNPAllowDialin XE "msNPAllowDialin attribute"For a given user or machine account, this attribute specifies whether the account has permission to dial in to the Remote Access Service from outside the corporate : msNPAllowDialinldapDisplayName: msNPAllowDialinattributeId: 1.2.840.113556.1.4.1119attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: db0c9085-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msNPCalledStationID XE "msNPCalledStationID attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msNPCalledStationIDldapDisplayName: msNPCalledStationIDattributeId: 1.2.840.113556.1.4.1123attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c9089-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msNPCallingStationID XE "msNPCallingStationID attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msNPCallingStationIDldapDisplayName: msNPCallingStationIDattributeId: 1.2.840.113556.1.4.1124attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c908a-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msNPSavedCallingStationID XE "msNPSavedCallingStationID attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msNPSavedCallingStationIDldapDisplayName: msNPSavedCallingStationIDattributeId: 1.2.840.113556.1.4.1130attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c908e-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Cert-Template-OID XE "msPKI-Cert-Template-OID attribute"For the certificate authority (CA) for the Active Directory domain, this attribute specifies the object identifier for a certificate : ms-PKI-Cert-Template-OIDldapDisplayName: msPKI-Cert-Template-OIDattributeId: 1.2.840.113556.1.4.1436attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3164c36a-ba26-468c-8bda-c1e5cc256728systemOnly: FALSEsearchFlags: 1systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Certificate-Application-Policy XE "msPKI-Certificate-Application-Policy attribute"For the CA for the Active Directory domain, this attribute specifies application identifiers that may be found in a : ms-PKI-Certificate-Application-PolicyldapDisplayName: msPKI-Certificate-Application-PolicyattributeId: 1.2.840.113556.1.4.1674attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: dbd90548-aa37-4202-9966-8c537ba5ce32systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Certificate-Name-Flag XE "msPKI-Certificate-Name-Flag attribute"For the CA for the Active Directory domain, this attribute specifies flags to construct the subject name in an issued : ms-PKI-Certificate-Name-FlagldapDisplayName: msPKI-Certificate-Name-FlagattributeId: 1.2.840.113556.1.4.1432attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ea1dddc4-60ff-416e-8cc0-17cee534bce7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Certificate-Policy XE "msPKI-Certificate-Policy attribute"For the CA for the Active Directory domain, this attribute specifies the list of policy identifiers and (optional) certificate service providers (CSPs) in an issued : ms-PKI-Certificate-PolicyldapDisplayName: msPKI-Certificate-PolicyattributeId: 1.2.840.113556.1.4.1439attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 38942346-cc5b-424b-a7d8-6ffd12029c5fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-CredentialRoamingTokens XE "msPKI-CredentialRoamingTokens attribute"This attribute stores the encrypted user credential token blobs for : ms-PKI-Credential-Roaming-TokensldapDisplayName: msPKI-CredentialRoamingTokensattributeId: 1.2.840.113556.1.4.2050attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEshowInAdvancedViewOnly: TRUEschemaIdGuid: b7ff5a38-0818-42b0-8110-d3d154c97f24attributeSecurityGUID: 91e647de-d96f-4b70-9557-d63ff4f3ccd8searchFlags: fCONFIDENTIALlinkID: 2162systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Enrollment-Flag XE "msPKI-Enrollment-Flag attribute"For the CA for the Active Directory domain, this attribute specifies enrollment flags for : ms-PKI-Enrollment-FlagldapDisplayName: msPKI-Enrollment-FlagattributeId: 1.2.840.113556.1.4.1430attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: d15ef7d8-f226-46db-ae79-b34e560bd12csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Enrollment-Servers XE "msPKI-Enrollment-Servers attribute"For the certificate authority (CA) for the Active Directory domain, this attribute specifies priority, authentication type, and URI of each certificate enrollment Web : ms-PKI-Enrollment-ServersldapDisplayName: msPKI-Enrollment-ServersattributeId: 1.2.840.113556.1.4.2076attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f22bd38f-a1d0-4832-8b28-0331438886a6systemOnly: FALSErangeUpper: 65536isMemberOfPartialAttributeSet: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Minimal-Key-Size XE "msPKI-Minimal-Key-Size attribute"For the CA for the Active Directory domain, this attribute specifies the minimum private key size for a : ms-PKI-Minimal-Key-SizeldapDisplayName: msPKI-Minimal-Key-SizeattributeId: 1.2.840.113556.1.4.1433attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: e96a63f5-417f-46d3-be52-db7703c503dfsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-OID-Attribute XE "msPKI-OID-Attribute attribute"For the CA for the Active Directory domain, this attribute specifies the enterprise object identifier (OID).cn: ms-PKI-OID-AttributeldapDisplayName: msPKI-OID-AttributeattributeId: 1.2.840.113556.1.4.1671attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 8c9e1288-5028-4f4f-a704-76d026f246efsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-OID-CPS XE "msPKI-OID-CPS attribute"For the CA for the Active Directory domain, this attribute specifies the certification practice statement (CPS).cn: ms-PKI-OID-CPSldapDisplayName: msPKI-OID-CPSattributeId: 1.2.840.113556.1.4.1672attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 5f49940e-a79f-4a51-bb6f-3d446a54dc6bsystemOnly: FALSEsearchFlags: 0rangeUpper: 32768systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-OID-User-Notice XE "msPKI-OID-User-Notice attribute"For the CA for the Active Directory domain, this attribute specifies the user notice for the enterprise issuer policy : ms-PKI-OID-User-NoticeldapDisplayName: msPKI-OID-User-NoticeattributeId: 1.2.840.113556.1.4.1673attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 04c4da7a-e114-4e69-88de-e293f2d3b395systemOnly: FALSEsearchFlags: 0rangeUpper: 32768systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-OIDLocalizedName XE "msPKI-OIDLocalizedName attribute"For the CA for the Active Directory domain, this attribute specifies the list of display names used to describe an OID by : ms-PKI-OID-LocalizedNameldapDisplayName: msPKI-OIDLocalizedNameattributeId: 1.2.840.113556.1.4.1712attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 7d59a816-bb05-4a72-971f-5c1331f67559systemOnly: FALSEsearchFlags: 0rangeUpper: 512systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Private-Key-Flag XE "msPKI-Private-Key-Flag attribute"For the CA for the Active Directory domain, this attribute specifies the private key-related : ms-PKI-Private-Key-FlagldapDisplayName: msPKI-Private-Key-FlagattributeId: 1.2.840.113556.1.4.1431attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bab04ac2-0435-4709-9307-28380e7c7001systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-RA-Application-Policies XE "msPKI-RA-Application-Policies attribute"For the CA for the Active Directory domain, this attribute specifies the required registration authority (RA) application policy OID in the counter signatures of the certificate : ms-PKI-RA-Application-PoliciesldapDisplayName: msPKI-RA-Application-PoliciesattributeId: 1.2.840.113556.1.4.1675attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 3c91fbbf-4773-4ccd-a87b-85d53e7bcf6asystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-RA-Policies XE "msPKI-RA-Policies attribute"For the CA for the Active Directory domain, this attribute specifies the required RA application policy OID in the counter signatures of the certificate : ms-PKI-RA-PoliciesldapDisplayName: msPKI-RA-PoliciesattributeId: 1.2.840.113556.1.4.1438attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: d546ae22-0951-4d47-817e-1c9f96faad46systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-RA-Signature XE "msPKI-RA-Signature attribute"For the CA for the Active Directory domain, this attribute specifies the number of enrollment RA signatures required in an enrollment : ms-PKI-RA-SignatureldapDisplayName: msPKI-RA-SignatureattributeId: 1.2.840.113556.1.4.1429attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fe17e04b-937d-4f7e-8e0e-9292c8d5683esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Site-Name XE "msPKI-Site-Name attribute"For the CA for the Active Directory domain, this attribute specifies the Active Directory site to which the CA machine : ms-PKI-Site-NameldapDisplayName: msPKI-Site-NameattributeId: 1.2.840.113556.1.4.2077attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0cd8711f-0afc-4926-a4b1-09b08d3d436csystemOnly: FALSErangeUpper: 1024isMemberOfPartialAttributeSet: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Supersede-Templates XE "msPKI-Supersede-Templates attribute"For the CA for the Active Directory domain, this attribute specifies the names of the certificate templates that are superseded by the current : ms-PKI-Supersede-TemplatesldapDisplayName: msPKI-Supersede-TemplatesattributeId: 1.2.840.113556.1.4.1437attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 9de8ae7d-7a5b-421d-b5e4-061f79dfd5d7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Template-Minor-Revision XE "msPKI-Template-Minor-Revision attribute"For the CA for the Active Directory domain, this attribute specifies the attributes in the template that are : ms-PKI-Template-Minor-RevisionldapDisplayName: msPKI-Template-Minor-RevisionattributeId: 1.2.840.113556.1.4.1435attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 13f5236c-1884-46b1-b5d0-484e38990d58systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKI-Template-Schema-Version XE "msPKI-Template-Schema-Version attribute"For the CA for the Active Directory domain, this attribute specifies the schema updates of the Certificate Template class : ms-PKI-Template-Schema-VersionldapDisplayName: msPKI-Template-Schema-VersionattributeId: 1.2.840.113556.1.4.1434attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 0c15e9f5-491d-4594-918f-32813a091da9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKIAccountCredentials XE "msPKIAccountCredentials attribute"This attribute specifies the storage of encrypted user credential token BLOBS for : ms-PKI-AccountCredentialsldapDisplayName: msPKIAccountCredentialsattributeId: 1.2.840.113556.1.4.1894attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: b8dfa744-31dc-4ef1-ac7c-84baf7ef9da7systemOnly: FALSEsearchFlags: fCONFIDENTIAL | fRODCFilteredAttributeattributeSecurityGuid: 91e647de-d96f-4b70-9557-d63ff4f3ccd8linkID: 2048systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: FALSEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKIDPAPIMasterKeys XE "msPKIDPAPIMasterKeys attribute"This attribute specifies the storage of encrypted Data Protection API (DPAPI) master keys for the : ms-PKI-DPAPIMasterKeysldapDisplayName: msPKIDPAPIMasterKeysattributeId: 1.2.840.113556.1.4.1893attributeSyntax: 2.5.5.7omSyntax: 127omObjectClass: 1.2.840.113556.1.1.1.11isSingleValued: FALSEschemaIdGuid: b3f93023-9239-4f7c-b99c-6745d87adbc2systemOnly: FALSEsearchFlags: fCONFIDENTIAL | fRODCFilteredAttributeattributeSecurityGuid: 91e647de-d96f-4b70-9557-d63ff4f3ccd8linkID: 2046systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: FALSEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msPKIRoamingTimeStamp XE "msPKIRoamingTimeStamp attribute"This attribute specifies the time stamp for last change to roaming : ms-PKI-RoamingTimeStampldapDisplayName: msPKIRoamingTimeStampattributeId: 1.2.840.113556.1.4.1892attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 6617e4ac-a2f1-43ab-b60c-11fbd1facf05systemOnly: FALSEsearchFlags: fCONFIDENTIAL | fRODCFilteredAttributeattributeSecurityGuid: 91e647de-d96f-4b70-9557-d63ff4f3ccd8systemFlags: FLAG_SCHEMA_BASE_OBJECTisMemberOfPartialAttributeSet: FALSEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUSCallbackNumber XE "msRADIUSCallbackNumber attribute"This attribute specifies values used by the Microsoft Network Access Protection (NAP) : msRADIUSCallbackNumberldapDisplayName: msRADIUSCallbackNumberattributeId: 1.2.840.113556.1.4.1145attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: db0c909c-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUS-FramedInterfaceId XE "msRADIUS-FramedInterfaceId attribute"This attribute indicates the IPv6 interface identifier to be configured for the : ms-RADIUS-FramedInterfaceIdldapDisplayName: msRADIUS-FramedInterfaceIdattributeId: 1.2.840.113556.1.4.1913attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: a6f24a23-d65c-4d65-a64f-35fb6873c2b9systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 8systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUSFramedIPAddress XE "msRADIUSFramedIPAddress attribute"This attribute specifies values used by the NAP service. cn: msRADIUSFramedIPAddressldapDisplayName: msRADIUSFramedIPAddressattributeId: 1.2.840.113556.1.4.1153attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: db0c90a4-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUS-FramedIpv6Prefix XE "msRADIUS-FramedIpv6Prefix attribute"This attribute indicates an IPv6 prefix (and corresponding route) to be configured for the : ms-RADIUS-FramedIpv6PrefixldapDisplayName: msRADIUS-FramedIpv6PrefixattributeId: 1.2.840.113556.1.4.1915attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: f63ed610-d67c-494d-87be-cd1e24359a38systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUS-FramedIpv6Route XE "msRADIUS-FramedIpv6Route attribute"This attribute provides routing information to be configured for the user on the network attached storage (NAS).cn: ms-RADIUS-FramedIpv6RouteldapDisplayName: msRADIUS-FramedIpv6RouteattributeId: 1.2.840.113556.1.4.1917attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 5a5aa804-3083-4863-94e5-018a79a22ec0systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 4096Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUSFramedRoute XE "msRADIUSFramedRoute attribute"This attribute specifies values used by the NAP service. cn: msRADIUSFramedRouteldapDisplayName: msRADIUSFramedRouteattributeId: 1.2.840.113556.1.4.1158attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c90a9-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUS-SavedFramedInterfaceId XE "msRADIUS-SavedFramedInterfaceId attribute"This attribute indicates the IPv6 interface identifier to be configured for the : ms-RADIUS-SavedFramedInterfaceIdldapDisplayName: msRADIUS-SavedFramedInterfaceIdattributeId: 1.2.840.113556.1.4.1914attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: a4da7289-92a3-42e5-b6b6-dad16d280ac9systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 8systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUS-SavedFramedIpv6Prefix XE "msRADIUS-SavedFramedIpv6Prefix attribute"This attribute indicates an IPv6 prefix (and corresponding route) to be configured for the : ms-RADIUS-SavedFramedIpv6PrefixldapDisplayName: msRADIUS-SavedFramedIpv6PrefixattributeId: 1.2.840.113556.1.4.1916attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 0965a062-b1e1-403b-b48d-5c0eb0e952ccsystemOnly: FALSEsearchFlags: fCOPYrangeUpper: 16systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUS-SavedFramedIpv6Route XE "msRADIUS-SavedFramedIpv6Route attribute"This attribute provides routing information to be configured for the user on the : ms-RADIUS-SavedFramedIpv6RouteldapDisplayName: msRADIUS-SavedFramedIpv6RouteattributeId: 1.2.840.113556.1.4.1918attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 9666bb5c-df9d-4d41-b437-2eec7e27c9b3systemOnly: FALSEsearchFlags: fCOPYrangeUpper: 4096Version-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRADIUSServiceType XE "msRADIUSServiceType attribute"This attribute specifies values used by the Microsoft NAP : msRADIUSServiceTypeldapDisplayName: msRADIUSServiceTypeattributeId: 1.2.840.113556.1.4.1171attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: db0c90b6-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYattributeSecurityGuid: 037088f8-0ae1-11d2-b422-00a0c968f939systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRASSavedCallbackNumber XE "msRASSavedCallbackNumber attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msRASSavedCallbackNumberldapDisplayName: msRASSavedCallbackNumberattributeId: 1.2.840.113556.1.4.1189attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: db0c90c5-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRASSavedFramedIPAddress XE "msRASSavedFramedIPAddress attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msRASSavedFramedIPAddressldapDisplayName: msRASSavedFramedIPAddressattributeId: 1.2.840.113556.1.4.1190attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: db0c90c6-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRASSavedFramedRoute XE "msRASSavedFramedRoute attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : msRASSavedFramedRouteldapDisplayName: msRASSavedFramedRouteattributeId: 1.2.840.113556.1.4.1191attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: db0c90c7-c1f2-11d1-bbc5-0080c76670c0systemOnly: FALSEsearchFlags: fCOPYsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRRASAttribute XE "msRRASAttribute attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-RRAS-AttributeldapDisplayName: msRRASAttributeattributeId: 1.2.840.113556.1.4.884attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f39b98ad-938d-11d1-aebd-0000f80367c1systemOnly: FALSEsearchFlags: 0isMemberOfPartialAttributeSet: TRUEsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msRRASVendorAttributeEntry XE "msRRASVendorAttributeEntry attribute"This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the : ms-RRAS-Vendor-Attribute-EntryldapDisplayName: msRRASVendorAttributeEntryattributeId: 1.2.840.113556.1.4.883attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: f39b98ac-938d-11d1-aebd-0000f80367c1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30Aliases XE "msSFU30Aliases attribute"This attribute is used by Windows Services for : msSFU-30-AliasesldapDisplayName: msSFU30AliasesattributeId: 1.2.840.113556.1.6.18.1.323attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 20ebf171-c69a-4c31-b29d-dcb837d8912dsystemOnly: FALSEsearchFlags: 0rangeUpper: 153600Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30CryptMethod XE "msSFU30CryptMethod attribute"This attribute is used by Windows Services for : msSFU-30-Crypt-MethodldapDisplayName: msSFU30CryptMethodattributeId: 1.2.840.113556.1.6.18.1.352attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 4503d2a3-3d70-41b8-b077-dff123c15865systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30Domains XE "msSFU30Domains attribute"This attribute is used by Windows Services for : msSFU-30-DomainsldapDisplayName: msSFU30DomainsattributeId: 1.2.840.113556.1.6.18.1.340attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 93095ed3-6f30-4bdd-b734-65d569f5f7c9systemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 256000Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30FieldSeparator XE "msSFU30FieldSeparator attribute"This attribute is used by Windows Services for : msSFU-30-Field-SeparatorldapDisplayName: msSFU30FieldSeparatorattributeId: 1.2.840.113556.1.6.18.1.302attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a2e11a42-e781-4ca1-a7fa-ec307f62b6a1systemOnly: FALSEsearchFlags: 0rangeUpper: 50Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30IntraFieldSeparator XE "msSFU30IntraFieldSeparator attribute"This attribute is used by Windows Services for : msSFU-30-Intra-Field-SeparatorldapDisplayName: msSFU30IntraFieldSeparatorattributeId: 1.2.840.113556.1.6.18.1.303attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 95b2aef0-27e4-4cb9-880a-a2d9a9ea23b8systemOnly: FALSEsearchFlags: 0rangeUpper: 50Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30IsValidContainer XE "msSFU30IsValidContainer attribute"This attribute is used by Windows Services for : msSFU-30-Is-Valid-ContainerldapDisplayName: msSFU30IsValidContainerattributeId: 1.2.840.113556.1.6.18.1.350attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 0dea42f5-278d-4157-b4a7-49b59664915bsystemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30KeyAttributes XE "msSFU30KeyAttributes attribute"This attribute is used by Windows Services for : msSFU-30-Key-AttributesldapDisplayName: msSFU30KeyAttributesattributeId: 1.2.840.113556.1.6.18.1.301attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 32ecd698-ce9e-4894-a134-7ad76b082e83systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30KeyValues XE "msSFU30KeyValues attribute"This attribute is used by Windows Services for : msSFU-30-Key-ValuesldapDisplayName: msSFU30KeyValuesattributeId: 1.2.840.113556.1.6.18.1.324attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 37830235-e5e9-46f2-922b-d8d44f03e7aesystemOnly: FALSEsearchFlags: 0rangeUpper: 10240Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30MapFilter XE "msSFU30MapFilter attribute"This attribute is used by Windows Services for : msSFU-30-Map-FilterldapDisplayName: msSFU30MapFilterattributeId: 1.2.840.113556.1.6.18.1.306attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: b7b16e01-024f-4e23-ad0d-71f1a406b684systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30MasterServerName XE "msSFU30MasterServerName attribute"This attribute is used by Windows Services for : msSFU-30-Master-Server-NameldapDisplayName: msSFU30MasterServerNameattributeId: 1.2.840.113556.1.6.18.1.307attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4cc908a2-9e18-410e-8459-f17cc422020asystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30MaxGidNumber XE "msSFU30MaxGidNumber attribute"This attribute is used by Windows Services for : msSFU-30-Max-Gid-NumberldapDisplayName: msSFU30MaxGidNumberattributeId: 1.2.840.113556.1.6.18.1.342attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 04ee6aa6-f83b-469a-bf5a-3c00d3634669systemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30MaxUidNumber XE "msSFU30MaxUidNumber attribute"This attribute is used by Windows Services for : msSFU-30-Max-Uid-NumberldapDisplayName: msSFU30MaxUidNumberattributeId: 1.2.840.113556.1.6.18.1.343attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ec998437-d944-4a28-8500-217588adfc75systemOnly: FALSEsearchFlags: fATTINDEXVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30Name XE "msSFU30Name attribute"This attribute is used by Windows Services for : msSFU-30-NameldapDisplayName: msSFU30NameattributeId: 1.2.840.113556.1.6.18.1.309attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 16c5d1d3-35c2-4061-a870-a5cefda804f0systemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30NetgroupHostAtDomain XE "msSFU30NetgroupHostAtDomain attribute"This attribute is used by Windows Services for : msSFU-30-Netgroup-Host-At-DomainldapDisplayName: msSFU30NetgroupHostAtDomainattributeId: 1.2.840.113556.1.6.18.1.348attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 97d2bf65-0466-4852-a25a-ec20f57ee36csystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 2048Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30NetgroupUserAtDomain XE "msSFU30NetgroupUserAtDomain attribute"This attribute is used by Windows Services for : msSFU-30-Netgroup-User-At-DomainldapDisplayName: msSFU30NetgroupUserAtDomainattributeId: 1.2.840.113556.1.6.18.1.349attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: a9e84eed-e630-4b67-b4b3-cad2a82d345esystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 2048Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30NisDomain XE "msSFU30NisDomain attribute"This attribute is used by Windows Services for : msSFU-30-Nis-DomainldapDisplayName: msSFU30NisDomainattributeId: 1.2.840.113556.1.6.18.1.339attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 9ee3b2e3-c7f3-45f8-8c9f-1382be4984d2systemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fATTINDEXrangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30NSMAPFieldPosition XE "msSFU30NSMAPFieldPosition attribute"This attribute is used by Windows Services for : msSFU-30-NSMAP-Field-PositionldapDisplayName: msSFU30NSMAPFieldPositionattributeId: 1.2.840.113556.1.6.18.1.345attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: TRUEschemaIdGuid: 585c9d5e-f599-4f07-9cf9-4373af4b89d3systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30OrderNumber XE "msSFU30OrderNumber attribute"This attribute is used by Windows Services for : msSFU-30-Order-NumberldapDisplayName: msSFU30OrderNumberattributeId: 1.2.840.113556.1.6.18.1.308attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 02625f05-d1ee-4f9f-b366-55266becb95csystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30PosixMember XE "msSFU30PosixMember attribute"This attribute is used by Windows Services for : msSFU-30-Posix-MemberldapDisplayName: msSFU30PosixMemberattributeId: 1.2.840.113556.1.6.18.1.346attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: c875d82d-2848-4cec-bb50-3c5486d09d57systemOnly: FALSEsearchFlags: 0linkID: 2030Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30PosixMemberOf XE "msSFU30PosixMemberOf attribute"This attribute is used by Windows Services for : msSFU-30-Posix-Member-OfldapDisplayName: msSFU30PosixMemberOfattributeId: 1.2.840.113556.1.6.18.1.347attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714isSingleValued: FALSEschemaIdGuid: 7bd76b92-3244-438a-ada6-24f5ea34381esystemOnly: FALSEsearchFlags: 0linkID: 2031systemFlags: FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30ResultAttributes XE "msSFU30ResultAttributes attribute"This attribute is used by Windows Services for : msSFU-30-Result-AttributesldapDisplayName: msSFU30ResultAttributesattributeId: 1.2.840.113556.1.6.18.1.305attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: e167b0b6-4045-4433-ac35-53f972d45cbasystemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30SearchAttributes XE "msSFU30SearchAttributes attribute"This attribute is used by Windows Services for : msSFU-30-Search-AttributesldapDisplayName: msSFU30SearchAttributesattributeId: 1.2.840.113556.1.6.18.1.304attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: ef9a2df0-2e57-48c8-8950-0cc674004733systemOnly: FALSEsearchFlags: 0rangeUpper: 1024Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30SearchContainer XE "msSFU30SearchContainer attribute"This attribute is used by Windows Services for : msSFU-30-Search-ContainerldapDisplayName: msSFU30SearchContainerattributeId: 1.2.840.113556.1.6.18.1.300attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 27eebfa2-fbeb-4f8e-aad6-c50247994291systemOnly: FALSEsearchFlags: 0rangeUpper: 2048Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSFU30YpServers XE "msSFU30YpServers attribute"This attribute is used by Windows Services for : msSFU-30-Yp-ServersldapDisplayName: msSFU30YpServersattributeId: 1.2.840.113556.1.6.18.1.341attributeSyntax: 2.5.5.5omSyntax: 22isSingleValued: FALSEschemaIdGuid: 084a944b-e150-4bfe-9345-40e1aedaebbasystemOnly: FALSEsearchFlags: fATTINDEXrangeUpper: 20480Version-Specific Behavior: Implemented on Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-ConfigLicense XE "msSPP-ConfigLicense attribute"This attribute contains the product-key configuration license used during online/phone activation of the Active Directory : ms-SPP-Config-LicenseldapDisplayName: msSPP-ConfigLicenseattributeId: 1.2.840.113556.1.4.2087attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 5242880schemaIdGuid: 0353c4b5-d199-40b0-b3c5-deb32fd9ec06systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-ConfirmationId XE "msSPP-ConfirmationId attribute"This attribute contains the confirmation ID (CID) used for phone activation of the Active Directory : ms-SPP-Confirmation-IdldapDisplayName: msSPP-ConfirmationIdattributeId: 1.2.840.113556.1.4.2084attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 512schemaIdGuid: 6e8797c4-acda-4a49-8740-b0bd05a9b831systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-CSVLKPartialProductKey XE "msSPP-CSVLKPartialProductKey attribute"This attribute contains the last five characters of the CSVLK product key used to create the activation : ms-SPP-CSVLK-Partial-Product-KeyldapDisplayName: msSPP-CSVLKPartialProductKeyattributeId: 1.2.840.113556.1.4.2106attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 5rangeUpper: 5schemaIdGuid: a601b091-8652-453a-b386-87ad239b7c08systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-CSVLKPid XE "msSPP-CSVLKPid attribute"This attribute contains the ID of the CSVLK product key used to create the activation : ms-SPP-CSVLK-PidldapDisplayName: msSPP-CSVLKPidattributeId: 1.2.840.113556.1.4.2105attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 512schemaIdGuid: b47f510d-6b50-47e1-b556-772c79e4ffc4systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-CSVLKSkuId XE "msSPP-CSVLKSkuId attribute"This attribute contains the SKU ID of the CSVLK product key used to create the activation : ms-SPP-CSVLK-Sku-IdldapDisplayName: msSPP-CSVLKSkuIdattributeId: 1.2.840.113556.1.4.2081attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeLower: 16rangeUpper: 16schemaIdGuid: 9684f739-7b78-476d-8d74-31ad7692eef4systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-InstallationId XE "msSPP-InstallationId attribute"This attribute contains the installation ID (IID) used for phone activation of the Active Directory : ms-SPP-Installation-IdldapDisplayName: msSPP-InstallationIdattributeId: 1.2.840.113556.1.4.2083attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 512schemaIdGuid: 69bfb114-407b-4739-a213-c663802b3e37systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-IssuanceLicense XE "msSPP-IssuanceLicense attribute"This attribute contains the issuance license used during online/phone activation of the Active Directory : ms-SPP-Issuance-LicenseldapDisplayName: msSPP-IssuanceLicenseattributeId: 1.2.840.113556.1.4.2088attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 5242880schemaIdGuid: 1075b3a1-bbaf-49d2-ae8d-c4f25c823303systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-KMSIds XE "msSPP-KMSIds attribute"This attribute holds the KMS IDs enabled by the activation : ms-SPP-KMS-IdsldapDisplayName: msSPP-KMSIdsattributeId: 1.2.840.113556.1.4.2082attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 16rangeUpper: 16schemaIdGuid: 9b663eda-3542-46d6-9df0-314025af2bacsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-OnlineLicense XE "msSPP-OnlineLicense attribute"This attribute contains the license that is used during online activation of the Active Directory : ms-SPP-Online-LicenseldapDisplayName: msSPP-OnlineLicenseattributeId: 1.2.840.113556.1.4.2085attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 5242880schemaIdGuid: 098f368e-4812-48cd-afb7-a136b96807edsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msSPP-PhoneLicense XE "msSPP-PhoneLicense attribute"This attribute contains the license that is used during phone activation of the Active Directory : ms-SPP-Phone-LicenseldapDisplayName: msSPP-PhoneLicenseattributeId: 1.2.840.113556.1.4.2086attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: 0rangeUpper: 5242880schemaIdGuid: 67e4d912-f362-4052-8c79-42f45ba7b221systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTAPI-ConferenceBlob XE "msTAPI-ConferenceBlob attribute"This attribute is used by the Telephonic Application Programming Interface (TAPI). For more information, see [RFC2327].cn: ms-TAPI-Conference-BlobldapDisplayName: msTAPI-ConferenceBlobattributeId: 1.2.840.113556.1.4.1700attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEschemaIdGuid: 4cc4601e-7201-4141-abc8-3e529ae88863systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTAPI-IpAddress XE "msTAPI-IpAddress attribute"This attribute is used by TAPI. For more information, see [RFC2327].cn: ms-TAPI-Ip-AddressldapDisplayName: msTAPI-IpAddressattributeId: 1.2.840.113556.1.4.1701attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: efd7d7f7-178e-4767-87fa-f8a16b840544systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTAPI-ProtocolId XE "msTAPI-ProtocolId attribute"This attribute is used by TAPI. For more information, see [RFC2327].cn: ms-TAPI-Protocol-IdldapDisplayName: msTAPI-ProtocolIdattributeId: 1.2.840.113556.1.4.1699attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 89c1ebcf-7a5f-41fd-99ca-c900b32299absystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTAPI-uid XE "msTAPI-uid attribute"This attribute is used by TAPI. For more information, see [RFC2327].cn: ms-TAPI-Unique-IdentifierldapDisplayName: msTAPI-uidattributeId: 1.2.840.113556.1.4.1698attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 70a4e7ea-b3b9-4643-8918-e6dd2471bfd4systemOnly: FALSEsearchFlags: 0rangeUpper: 256systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTPM-OwnerInformation XE "msTPM-OwnerInformation attribute"This attribute contains the owner information of a particular trusted platform module (TPM).cn: ms-TPM-OwnerInformationldapDisplayName: msTPM-OwnerInformationattributeId: 1.2.840.113556.1.4.1966attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: aa4e1a6d-550d-4e05-8c35-4afcb917a9fesearchFlags: fPRESERVEONDELETE | fCOPY | fCONFIDENTIAL | fRODCFilteredAttributerangeUpper: 128systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTPM-OwnerInformationTemp XE "msTPM-OwnerInformationTemp attribute"This attribute contains temporary owner information for a particular : ms-TPM-Owner-Information-TempldapDisplayName: msTPM-OwnerInformationTempattributeId: 1.2.840.113556.1.4.2108attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fRODCFilteredAttribute | fCONFIDENTIALrangeUpper: 128schemaIdGuid: c894809d-b513-4ff8-8811-f4f43f5ac7bcsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTPM-SrkPubThumbprint XE "msTPM-SrkPubThumbprint attribute"This attribute contains the thumbprint of the SrkPub corresponding to a particular TPM. This thumbprint helps to index the TPM devices in the : ms-TPM-Srk-Pub-ThumbprintldapDisplayName: msTPM-SrkPubThumbprintattributeId: 1.2.840.113556.1.4.2107attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fPRESERVEONDELETE | fPDNTATTINDEX | fATTINDEXrangeUpper: 20schemaIdGuid: 19d706eb-4d76-44a2-85d6-1c342be3be37systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTPM-TpmInformationForComputer XE "msTPM-TpmInformationForComputer attribute"This attribute links a computer object to a TPM : ms-TPM-Tpm-Information-For-ComputerldapDisplayName: msTPM-TpmInformationForComputerattributeId: 1.2.840.113556.1.4.2109attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: TRUEsystemOnly: FALSEsearchFlags: fCOPYomObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: ea1b7b93-5e48-46d5-bc6c-4df4fda78a35linkID: 2182systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTPM-TpmInformationForComputerBL XE "msTPM-TpmInformationForComputerBL attribute"This attribute links a TPM object to the computer objects associated with : ms-TPM-Tpm-Information-For-Computer-BLldapDisplayName: msTPM-TpmInformationForComputerBLattributeId: 1.2.840.113556.1.4.2110attributeSyntax: 2.5.5.1omSyntax: 127isSingleValued: FALSEsystemOnly: TRUEsearchFlags: 0omObjectClass: 1.3.12.2.1011.28.0.714schemaIdGuid: 14fa84c9-8ecd-4348-bc91-6d3ced472ab7linkID: 2183systemFlags: FLAG_SCHEMA_BASE_OBJECT | FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSAllowLogon XE "msTSAllowLogon attribute"This attribute specifies whether the user is allowed to log on to the terminal server. The value is 1 if logon is allowed or 0 if logon is not : ms-TS-Allow-LogonldapDisplayName: msTSAllowLogonattributeId: 1.2.840.113556.1.4.1979attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 3a0cd464-bc54-40e7-93ae-a646a6ecc4b4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSBrokenConnectionAction XE "msTSBrokenConnectionAction attribute"This attribute specifies the action to take when a Terminal Services session limit is reached. The value is 1 if the client session should be terminated or 0 if the client session should be : ms-TS-Broken-Connection-ActionldapDisplayName: msTSBrokenConnectionActionattributeId: 1.2.840.113556.1.4.1985attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 1cf41bba-5604-463e-94d6-1a1287b72ca3systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSConnectClientDrives XE "msTSConnectClientDrives attribute"This attribute specifies whether to reconnect to mapped client drives at logon. The value is 1 if reconnection is enabled or 0 if reconnection is : ms-TS-Connect-Client-DrivesldapDisplayName: msTSConnectClientDrivesattributeId: 1.2.840.113556.1.4.1986attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 23572aaf-29dd-44ea-b0fa-7e8438b9a4a3systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSConnectPrinterDrives XE "msTSConnectPrinterDrives attribute"This attribute specifies whether to reconnect to mapped client printers at logon. The value is 1 if reconnection is enabled or 0 if reconnection is : ms-TS-Connect-Printer-DrivesldapDisplayName: msTSConnectPrinterDrivesattributeId: 1.2.840.113556.1.4.1987attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 8ce6a937-871b-4c92-b285-d99d4036681csystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSDefaultToMainPrinter XE "msTSDefaultToMainPrinter attribute"This attribute specifies whether to print automatically to the client's default printer. The value is 1 if printing to the client's default printer is enabled or 0 if it is : ms-TS-Default-To-Main-PrinterldapDisplayName: msTSDefaultToMainPrinterattributeId: 1.2.840.113556.1.4.1988attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: c0ffe2bd-cacf-4dc7-88d5-61e9e95766f6systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSEndpointData XE "msTSEndpointData attribute"This attribute represents the virtual machine name for a : ms-TS-Endpoint-DataldapDisplayName: msTSEndpointDataattributeId: 1.2.840.113556.1.4.2070attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 40e1c407-4344-40f3-ab43-3625a34a63a2systemOnly: FALSErangeLower: 0rangeUpper: 32767searchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSEndpointPlugin XE "msTSEndpointPlugin attribute"This attribute represents the name of the plugin for the terminal server : ms-TS-Endpoint-PluginldapDisplayName: msTSEndpointPluginattributeId: 1.2.840.113556.1.4.2072attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3c08b569-801f-4158-b17b-e363d6ae696asystemOnly: FALSErangeLower: 0rangeUpper: 32767searchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSEndpointType XE "msTSEndpointType attribute"This attribute defines whether the machine is a physical machine or a virtual : ms-TS-Endpoint-TypeldapDisplayName: msTSEndpointTypeattributeId: 1.2.840.113556.1.4.2071attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 377ade80-e2d8-46c5-9bcd-6d9dec93b35esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSExpireDate XE "msTSExpireDate attribute"This attribute specifies the expiration date of the Terminal Services session per user Client Address License (CAL).cn: MS-TS-ExpireDateldapDisplayName: msTSExpireDateattributeId: 1.2.840.113556.1.4.1993attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 70004ef5-25c3-446a-97c8-996ae8566776systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSExpireDate2 XE "msTSExpireDate2 attribute"This attribute specifies the expiration date of the second Terminal Services session per user : MS-TS-ExpireDate2ldapDisplayName: msTSExpireDate2attributeId: 1.2.840.113556.1.4.2000attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 54dfcf71-bc3f-4f0b-9d5a-4b2476bb8925systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSExpireDate3 XE "msTSExpireDate3 attribute"This attribute specifies the expiration date of the third Terminal Services session per user : MS-TS-ExpireDate3ldapDisplayName: msTSExpireDate3attributeId: 1.2.840.113556.1.4.2003attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 41bc7f04-be72-4930-bd10-1f3439412387systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSExpireDate4 XE "msTSExpireDate4 attribute"This attribute specifies the expiration date of the fourth Terminal Services session per user : MS-TS-ExpireDate4ldapDisplayName: msTSExpireDate4attributeId: 1.2.840.113556.1.4.2006attributeSyntax: 2.5.5.11omSyntax: 24isSingleValued: TRUEschemaIdGuid: 5e11dc43-204a-4faf-a008-6863621c6f5fsystemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTshowInAdvancedViewOnly: TRUEVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSHomeDirectory XE "msTSHomeDirectory attribute"This attribute specifies the home directory for the user. Each user on a terminal server has a unique home directory. This ensures that application information is stored separately for each user in a multiuser environment. To set a home directory on the local computer, the implementer specifies a local path; for example, C:\Path. To set a home directory in a network environment, the implementer must first set the TerminalServicesHomeDrive property, and then set this property to a Universal Naming Convention (UNC) : ms-TS-Home-DirectoryldapDisplayName: msTSHomeDirectoryattributeId: 1.2.840.113556.1.4.1977attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5d3510f0-c4e7-4122-b91f-a20add90e246systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSHomeDrive XE "msTSHomeDrive attribute"This attribute specifies a home drive for the user. In a network environment, this property is a string containing a drive specification (a drive letter followed by a colon) to which the UNC path specified in the TerminalServicesHomeDirectory property is mapped. To set a home directory in a network environment, the implementer must first set this property, and then set the TerminalServicesHomeDirectory : ms-TS-Home-DriveldapDisplayName: msTSHomeDriveattributeId: 1.2.840.113556.1.4.1978attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5f0a24d9-dffa-4cd9-acbf-a0680c03731esystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSInitialProgram XE "msTSInitialProgram attribute"This attribute specifies the path and file name of the application that the user wants to start automatically when the user logs on to the terminal server. To set an initial application to start when the user logs on, the implementer must first set this property, and then set the TerminalServicesWorkDirectory property. If the implementer sets only the TerminalServicesInitialProgram property, the application starts in the user's session in the default user : ms-TS-Initial-ProgramldapDisplayName: msTSInitialProgramattributeId: 1.2.840.113556.1.4.1990attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9201ac6f-1d69-4dfb-802e-d95510109599systemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSLicenseVersion XE "msTSLicenseVersion attribute"This attribute specifies the version of the Terminal Services session per user : MS-TS-LicenseVersionldapDisplayName: msTSLicenseVersionattributeId: 1.2.840.113556.1.4.1994attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0ae94a89-372f-4df2-ae8a-c64a2bc47278systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSLicenseVersion2 XE "msTSLicenseVersion2 attribute"This attribute specifies the version of the second Terminal Services session per user : MS-TS-LicenseVersion2ldapDisplayName: msTSLicenseVersion2attributeId: 1.2.840.113556.1.4.2001attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 4b0df103-8d97-45d9-ad69-85c3080ba4e7systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 255attributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSLicenseVersion3 XE "msTSLicenseVersion3 attribute"This attribute specifies the version of the third Terminal Services session per user : MS-TS-LicenseVersion3ldapDisplayName: msTSLicenseVersion3attributeId: 1.2.840.113556.1.4.2004attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f8ba8f81-4cab-4973-a3c8-3a6da62a5e31systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 255attributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSLicenseVersion4 XE "msTSLicenseVersion4 attribute"This attribute specifies the version of the fourth Terminal Services session per user : MS-TS-LicenseVersion4ldapDisplayName: msTSLicenseVersion4attributeId: 1.2.840.113556.1.4.2007attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 70ca5d97-2304-490a-8a27-52678c8d2095systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 255attributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSLSProperty01 XE "msTSLSProperty01 attribute"This attribute is a placeholder for Terminal Server License Server Property : MS-TSLS-Property01ldapDisplayName: msTSLSProperty01attributeId: 1.2.840.113556.1.4.2009attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767schemaIdGuid: 87e53590-971d-4a52-955b-4794d15a84aesystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSLSProperty02 XE "msTSLSProperty02 attribute"This attribute is a placeholder for Terminal Server License Server Property : MS-TSLS-Property02ldapDisplayName: msTSLSProperty02attributeId: 1.2.840.113556.1.4.2010attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767schemaIdGuid: 47c77bb0-316e-4e2f-97f1-0d4c48fca9ddsystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSManagingLS XE "msTSManagingLS attribute"This attribute specifies the issuer name of the Terminal Services session per user : MS-TS-ManagingLSldapDisplayName: msTSManagingLSattributeId: 1.2.840.113556.1.4.1995attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f3bcc547-85b0-432c-9ac0-304506bf2c83systemOnly: FALSEsearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSManagingLS2 XE "msTSManagingLS2 attribute"This attribute specifies the issuer name of the second Terminal Services session per user : MS-TS-ManagingLS2ldapDisplayName: msTSManagingLS2attributeId: 1.2.840.113556.1.4.2002attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSErangeLower: 0rangeUpper: 255schemaIdGuid: 349f0757-51bd-4fc8-9d66-3eceea8a25besearchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSManagingLS3 XE "msTSManagingLS3 attribute"This attribute specifies the issuer name of the third Terminal Services session per user : MS-TS-ManagingLS3ldapDisplayName: msTSManagingLS3attributeId: 1.2.840.113556.1.4.2005attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSErangeLower: 0rangeUpper: 255schemaIdGuid: fad5dcc1-2130-4c87-a118-75322cd67050searchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSManagingLS4 XE "msTSManagingLS4 attribute"This attribute specifies the issuer name of the fourth Terminal Services session per user : MS-TS-ManagingLS4ldapDisplayName: msTSManagingLS4attributeId: 1.2.840.113556.1.4.2008attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEsystemOnly: FALSErangeLower: 0rangeUpper: 255schemaIdGuid: f7a3b6a0-2107-4140-b306-75cb521731e5searchFlags: fATTINDEXattributeSecurityGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185esystemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSMaxConnectionTime XE "msTSMaxConnectionTime attribute"This attribute specifies the maximum duration (in minutes) of the Terminal Services session. After the specified number of minutes have elapsed, the session can be disconnected or : ms-TS-Max-Connection-TimeldapDisplayName: msTSMaxConnectionTimeattributeId: 1.2.840.113556.1.4.1982attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1d960ee2-6464-4e95-a781-e3b5cd5f9588systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSMaxDisconnectionTime XE "msTSMaxDisconnectionTime attribute"This attribute specifies the maximum amount of time (in minutes) that a disconnected Terminal Services session remains active on the terminal server. After the specified number of minutes have elapsed, the session is : ms-TS-Max-Disconnection-TimeldapDisplayName: msTSMaxDisconnectionTimeattributeId: 1.2.840.113556.1.4.1981attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 326f7089-53d8-4784-b814-46d8535110d2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSMaxIdleTime XE "msTSMaxIdleTime attribute"This attribute specifies the maximum amount of time (in minutes) that the Terminal Services session can remain idle. After the specified number of minutes have elapsed, the session can be disconnected or : ms-TS-Max-Idle-TimeldapDisplayName: msTSMaxIdleTimeattributeId: 1.2.840.113556.1.4.1983attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: ff739e9c-6bb7-460e-b221-e250f3de0f95systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSPrimaryDesktop XE "msTSPrimaryDesktop attribute"This attribute links to the computer object of the primary desktop assigned to a user. If this attribute is empty, the user has no assigned : ms-TS-Primary-DesktopldapDisplayName: msTSPrimaryDesktopattributeId: 1.2.840.113556.1.4.2073attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkID: 2170isSingleValued: TRUEschemaIdGuid: 29259694-09e4-4237-9f72-9306ebe63ab2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSPrimaryDesktopBL XE "msTSPrimaryDesktopBL attribute"This attribute is the back link attribute for attribute : ms-TS-Primary-Desktop-BLldapDisplayName: msTSPrimaryDesktopBLattributeId: 1.2.840.113556.1.4.2074attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkID: 2171isSingleValued: FALSEschemaIdGuid: 9daadc18-40d1-4ed1-a2bf-6b9bf47d3daasystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECT|FLAG_ATTR_NOT_REPLICATEDVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSProfilePath XE "msTSProfilePath attribute"This attribute specifies a roaming or mandatory profile path to use when the user logs on to the terminal server. The profile path is in the following network path format: "\\servername\profiles folder name\username".cn: ms-TS-Profile-PathldapDisplayName: msTSProfilePathattributeId: 1.2.840.113556.1.4.1976attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: e65c30db-316c-4060-a3a0-387b083f09cdsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSProperty01 XE "msTSProperty01 attribute"This attribute is a placeholder for Terminal Server Property : MS-TS-Property01ldapDisplayName: msTSProperty01attributeId: 1.2.840.113556.1.4.1991attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: faaea977-9655-49d7-853d-f27bb7aaca0fsystemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSProperty02 XE "msTSProperty02 attribute"This attribute is a placeholder for Terminal Server Property : MS-TS-Property02ldapDisplayName: msTSProperty02attributeId: 1.2.840.113556.1.4.1992attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 3586f6ac-51b7-4978-ab42-f936463198e7systemOnly: FALSEsearchFlags: fATTINDEXrangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSReconnectionAction XE "msTSReconnectionAction attribute"This attribute specifies whether to allow reconnection to a disconnected Terminal Services session from any client computer. The value is 1 if reconnection is allowed from the original client computer only, or 0 if reconnection from any client computer is : ms-TS-Reconnection-ActionldapDisplayName: msTSReconnectionActionattributeId: 1.2.840.113556.1.4.1984attributeSyntax: 2.5.5.8omSyntax: 1isSingleValued: TRUEschemaIdGuid: 366ed7ca-3e18-4c7f-abae-351a01e4b4f7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSRemoteControl XE "msTSRemoteControl attribute"This attribute specifies whether to allow remote observation or remote control of the user's Terminal Services session. The values are as follows:0: Disable1: EnableInputNotify2: EnableInputNoNotify3: EnableNoInputNotify4: EnableNoInputNoNotifyFor a description of these values, see the RemoteControl method of the Win32_TSRemoteControlSetting WMI : ms-TS-Remote-ControlldapDisplayName: msTSRemoteControlattributeId: 1.2.840.113556.1.4.1980attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 15177226-8642-468b-8c48-03ddfd004982systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSSecondaryDesktops XE "msTSSecondaryDesktops attribute"This attribute links to the computer objects of the secondary desktops that a user can be : ms-TS-Secondary-DesktopsldapDisplayName: msTSSecondaryDesktopsattributeId: 1.2.840.113556.1.4.2075attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkID: 2172isSingleValued: FALSEschemaIdGuid: f63aa29a-bb31-48e1-bfab-0a6c5a1d39c2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSSecondaryDesktopBL XE "msTSSecondaryDesktopBL attribute"This attribute is the back link attribute for : ms-TS-Secondary-Desktop-BLldapDisplayName: msTSSecondaryDesktopBLattributeId: 1.2.840.113556.1.4.2078attributeSyntax: 2.5.5.1omSyntax: 127omObjectClass: 1.3.12.2.1011.28.0.714linkID: 2173isSingleValued: FALSEschemaIdGuid: 34b107af-a00a-455a-b139-dd1a1b12d8afsystemOnly: TRUEsearchFlags: 0systemFlags: FLAG_ATTR_NOT_REPLICATED|FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msTSWorkDirectory XE "msTSWorkDirectory attribute"This attribute specifies the working directory path for the user. To set an initial application to start when the user logs on to the terminal server, the implementer must first set the TerminalServicesInitialProgram property and then set this : ms-TS-Work-DirectoryldapDisplayName: msTSWorkDirectoryattributeId: 1.2.840.113556.1.4.1989attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: a744f666-3d3c-4cc8-834b-9d4f6f687b8bsystemOnly: FALSEsearchFlags: 0rangeLower: 0rangeUpper: 32767systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Author XE "msWMI-Author attribute"This attribute is used by the Windows Management Instrumentation (WMI) Remote Protocol for network communication and specifies the author of an instance of a : ms-WMI-AuthorldapDisplayName: msWMI-AuthorattributeId: 1.2.840.113556.1.4.1623attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6366c0c1-6972-4e66-b3a5-1d52ad0c0547systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-ChangeDate XE "msWMI-ChangeDate attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the last date that an object was : ms-WMI-ChangeDateldapDisplayName: msWMI-ChangeDateattributeId: 1.2.840.113556.1.4.1624attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: f9cdf7a0-ec44-4937-a79b-cd91522b3aa8systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Class XE "msWMI-Class attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the name of a WMI Class object in an associated encoding (for example, Win32_ComputerSystem).cn: ms-WMI-ClassldapDisplayName: msWMI-ClassattributeId: 1.2.840.113556.1.4.1676attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 90c1925f-4a24-4b07-b202-be32eb3c8b74systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-ClassDefinition XE "msWMI-ClassDefinition attribute"This attribute is for the WMI Remote Protocol for network communication and specifies a class definition to be instated in some WMI : ms-WMI-ClassDefinitionldapDisplayName: msWMI-ClassDefinitionattributeId: 1.2.840.113556.1.4.1625attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 2b9c0ebc-c272-45cb-99d2-4d0e691632e0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-CreationDate XE "msWMI-CreationDate attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the creation time of an : ms-WMI-CreationDateldapDisplayName: msWMI-CreationDateattributeId: 1.2.840.113556.1.4.1626attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 748b0a2e-3351-4b3f-b171-2f17414ea779systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Genus XE "msWMI-Genus attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the object type of an : ms-WMI-GenusldapDisplayName: msWMI-GenusattributeId: 1.2.840.113556.1.4.1677attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 50c8673a-8f56-4614-9308-9e1340fb9af3systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-ID XE "msWMI-ID attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies a unique ID for an object : ms-WMI-IDldapDisplayName: msWMI-IDattributeId: 1.2.840.113556.1.4.1627attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 9339a803-94b8-47f7-9123-a853b9ff7e45systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Int8Default XE "msWMI-Int8Default attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the default value for WMI 64-bit integer parameter : ms-WMI-int8DefaultldapDisplayName: msWMI-Int8DefaultattributeId: 1.2.840.113556.1.4.1632attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: f4d8085a-8c5b-4785-959b-dc585566e445systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Int8Max XE "msWMI-Int8Max attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the maximum value for a WMI 64-bit integer parameter : ms-WMI-int8MaxldapDisplayName: msWMI-Int8MaxattributeId: 1.2.840.113556.1.4.1633attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: e3d8b547-003d-4946-a32b-dc7cedc96b74systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Int8Min XE "msWMI-Int8Min attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the minimum value for a WMI 64-bit integer parameter : ms-WMI-int8MinldapDisplayName: msWMI-Int8MinattributeId: 1.2.840.113556.1.4.1634attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: TRUEschemaIdGuid: ed1489d1-54cc-4066-b368-a00daa2664f1systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Int8ValidValues XE "msWMI-Int8ValidValues attribute"This attribute is for the WMI Remote Protocol for network communication and specifies the valid values for a WMI 64-bit integer parameter : ms-WMI-int8ValidValuesldapDisplayName: msWMI-Int8ValidValuesattributeId: 1.2.840.113556.1.4.1635attributeSyntax: 2.5.5.16omSyntax: 65isSingleValued: FALSEschemaIdGuid: 103519a9-c002-441b-981a-b0b3e012c803systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-IntDefault XE "msWMI-IntDefault attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the default value for WMI 32-bit integer parameter : ms-WMI-intDefaultldapDisplayName: msWMI-IntDefaultattributeId: 1.2.840.113556.1.4.1628attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 1b0c07f8-76dd-4060-a1e1-70084619dc90systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-intFlags1 XE "msWMI-intFlags1 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-intFlags1ldapDisplayName: msWMI-intFlags1attributeId: 1.2.840.113556.1.4.1678attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 18e006b9-6445-48e3-9dcf-b5ecfbc4df8esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-intFlags2 XE "msWMI-intFlags2 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-intFlags2ldapDisplayName: msWMI-intFlags2attributeId: 1.2.840.113556.1.4.1679attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 075a42c9-c55a-45b1-ac93-eb086b31f610systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-intFlags3 XE "msWMI-intFlags3 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-intFlags3ldapDisplayName: msWMI-intFlags3attributeId: 1.2.840.113556.1.4.1680attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: f29fa736-de09-4be4-b23a-e734c124baccsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-intFlags4 XE "msWMI-intFlags4 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-intFlags4ldapDisplayName: msWMI-intFlags4attributeId: 1.2.840.113556.1.4.1681attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: bd74a7ac-c493-4c9c-bdfa-5c7b119ca6b2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-IntMax XE "msWMI-IntMax attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the maximum value for a WMI 32-bit integer parameter : ms-WMI-intMaxldapDisplayName: msWMI-IntMaxattributeId: 1.2.840.113556.1.4.1629attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: fb920c2c-f294-4426-8ac1-d24b42aa2bcesystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-IntMin XE "msWMI-IntMin attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the minimum value for a WMI 32-bit integer parameter : ms-WMI-intMinldapDisplayName: msWMI-IntMinattributeId: 1.2.840.113556.1.4.1630attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: TRUEschemaIdGuid: 68c2e3ba-9837-4c70-98e0-f0c33695d023systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-IntValidValues XE "msWMI-IntValidValues attribute"This attribute is for the WMI Remote Protocol for network communication and specifies the valid values for a WMI 32-bit integer parameter : ms-WMI-intValidValuesldapDisplayName: msWMI-IntValidValuesattributeId: 1.2.840.113556.1.4.1631attributeSyntax: 2.5.5.9omSyntax: 2isSingleValued: FALSEschemaIdGuid: 6af565f6-a749-4b72-9634-3c5d47e6b4e0systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Mof XE "msWMI-Mof attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the Manage Operations Framework (MOF) definition of some WMI : ms-WMI-MofldapDisplayName: msWMI-MofattributeId: 1.2.840.113556.1.4.1638attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 6736809f-2064-443e-a145-81262b1f1366systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Name XE "msWMI-Name attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the friendly name for top-level policy : ms-WMI-NameldapDisplayName: msWMI-NameattributeId: 1.2.840.113556.1.4.1639attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: c6c8ace5-7e81-42af-ad72-77412c5941c4systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-NormalizedClass XE "msWMI-NormalizedClass attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the name of a core WMI policy : ms-WMI-NormalizedClassldapDisplayName: msWMI-NormalizedClassattributeId: 1.2.840.113556.1.4.1640attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: eaba628f-eb8e-4fe9-83fc-693be695559bsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Parm1 XE "msWMI-Parm1 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-Parm1ldapDisplayName: msWMI-Parm1attributeId: 1.2.840.113556.1.4.1682attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 27e81485-b1b0-4a8b-bedd-ce19a837e26esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Parm2 XE "msWMI-Parm2 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-Parm2ldapDisplayName: msWMI-Parm2attributeId: 1.2.840.113556.1.4.1683attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 0003508e-9c42-4a76-a8f4-38bf64bab0desystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Parm3 XE "msWMI-Parm3 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-Parm3ldapDisplayName: msWMI-Parm3attributeId: 1.2.840.113556.1.4.1684attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 45958fb6-52bd-48ce-9f9f-c2712d9f2bfcsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Parm4 XE "msWMI-Parm4 attribute"This attribute is used by the WMI Remote Protocol for network : ms-WMI-Parm4ldapDisplayName: msWMI-Parm4attributeId: 1.2.840.113556.1.4.1685attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 3800d5a3-f1ce-4b82-a59a-1528ea795f59systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-PropertyName XE "msWMI-PropertyName attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the target policy object name for a parameter : ms-WMI-PropertyNameldapDisplayName: msWMI-PropertyNameattributeId: 1.2.840.113556.1.4.1641attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ab920883-e7f8-4d72-b4a0-c0449897509dsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-Query XE "msWMI-Query attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies a single WMI Query Language (WQL) : ms-WMI-QueryldapDisplayName: msWMI-QueryattributeId: 1.2.840.113556.1.4.1642attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 65fff93e-35e3-45a3-85ae-876c6718297fsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-QueryLanguage XE "msWMI-QueryLanguage attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies a WMI Query Language (WQL).cn: ms-WMI-QueryLanguageldapDisplayName: msWMI-QueryLanguageattributeId: 1.2.840.113556.1.4.1643attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 7d3cfa98-c17b-4254-8bd7-4de9b932a345systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-ScopeGuid XE "msWMI-ScopeGuid attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the GUID for the scope in which the associated encoding is : ms-WMI-ScopeGuidldapDisplayName: msWMI-ScopeGuidattributeId: 1.2.840.113556.1.4.1686attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 87b78d51-405f-4b7f-80ed-2bd28786f48dsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-SourceOrganization XE "msWMI-SourceOrganization attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the business organization that initially created a policy : ms-WMI-SourceOrganizationldapDisplayName: msWMI-SourceOrganizationattributeId: 1.2.840.113556.1.4.1644attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 34f7ed6c-615d-418d-aa00-549a7d7be03esystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-StringDefault XE "msWMI-StringDefault attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the default string setting for a set of string parameter : ms-WMI-stringDefaultldapDisplayName: msWMI-StringDefaultattributeId: 1.2.840.113556.1.4.1636attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 152e42b6-37c5-4f55-ab48-1606384a9aeasystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-StringValidValues XE "msWMI-StringValidValues attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the set of strings belonging to a string set parameter : ms-WMI-stringValidValuesldapDisplayName: msWMI-StringValidValuesattributeId: 1.2.840.113556.1.4.1637attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: FALSEschemaIdGuid: 37609d31-a2bf-4b58-8f53-2b64e57a076dsystemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-TargetClass XE "msWMI-TargetClass attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the class name of the policy object to be : ms-WMI-TargetClassldapDisplayName: msWMI-TargetClassattributeId: 1.2.840.113556.1.4.1645attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 95b6d8d6-c9e8-4661-a2bc-6a5cabc04c62systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-TargetNameSpace XE "msWMI-TargetNameSpace attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the namespace in which the object is to be : ms-WMI-TargetNameSpaceldapDisplayName: msWMI-TargetNameSpaceattributeId: 1.2.840.113556.1.4.1646attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 1c4ab61f-3420-44e5-849d-8b5dbf60feb7systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-TargetObject XE "msWMI-TargetObject attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the one or more binary sequences representing compiled WMI : ms-WMI-TargetObjectldapDisplayName: msWMI-TargetObjectattributeId: 1.2.840.113556.1.4.1647attributeSyntax: 2.5.5.10omSyntax: 4isSingleValued: FALSEschemaIdGuid: c44f67a5-7de5-4a1f-92d9-662b57364b77systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-TargetPath XE "msWMI-TargetPath attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the list of key/value pairs that uniquely identify a WMI : ms-WMI-TargetPathldapDisplayName: msWMI-TargetPathattributeId: 1.2.840.113556.1.4.1648attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: 5006a79a-6bfe-4561-9f52-13cf4dd3e560systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute msWMI-TargetType XE "msWMI-TargetType attribute"This attribute is used by the WMI Remote Protocol for network communication and specifies the WMI reference to a type definition for a policy : ms-WMI-TargetTypeldapDisplayName: msWMI-TargetTypeattributeId: 1.2.840.113556.1.4.1649attributeSyntax: 2.5.5.12omSyntax: 64isSingleValued: TRUEschemaIdGuid: ca2a281e-262b-4ff7-b419-bc123352a4e9systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTVersion-Specific Behavior: Implemented on Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.Attribute mustContain XE "mustContain attribute"This attribute is used by Active Directory to specify the list of mandatory attributes for a : Must-ContainldapDisplayName: mustContainattributeId: 1.2.840.113556.1.2.24attributeSyntax: 2.5.5.2omSyntax: 6isSingleValued: FALSEschemaIdGuid: bf9679d3-0de6-11d0-a285-00aa003049e2systemOnly: FALSEsearchFlags: 0systemFlags: FLAG_SCHEMA_BASE_OBJECTschemaFlagsEx: FLAG_ATTR_IS_CRITICALVersion-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.Change Tracking XE "Change tracking" XE "Tracking changes" This section identifies changes that were made to this document since the last release. Changes are classified as New, Major, Minor, Editorial, or No change. The revision class New means that a new document is being released.The revision class Major means that the technical content in the document was significantly revised. Major changes affect protocol interoperability or implementation. Examples of major changes are:A document revision that incorporates changes to interoperability requirements or functionality.The removal of a document from the documentation set.The revision class Minor means that the meaning of the technical content was clarified. Minor changes do not affect protocol interoperability or implementation. Examples of minor changes are updates to clarify ambiguity at the sentence, paragraph, or table level.The revision class Editorial means that the formatting in the technical content was changed. Editorial changes apply to grammatical, formatting, and style issues.The revision class No change means that no new technical changes were introduced. Minor editorial and formatting changes may have been made, but the technical content of the document is identical to the last released version.Major and minor changes can be described further using the following change types:New content added.Content updated.Content removed.New product behavior note added.Product behavior note updated.Product behavior note removed.New protocol syntax added.Protocol syntax updated.Protocol syntax removed.New content added due to protocol revision.Content updated due to protocol revision.Content removed due to protocol revision.New protocol syntax added due to protocol revision.Protocol syntax updated due to protocol revision.Protocol syntax removed due to protocol revision.Obsolete document removed.Editorial changes are always classified with the change type Editorially updated.Some important terms used in the change type descriptions are defined as follows:Protocol syntax refers to data elements (such as packets, structures, enumerations, and methods) as well as interfaces.Protocol revision refers to changes made to a protocol that affect the bits that are sent over the wire.The changes made to this document are listed in the following table. For more information, please contact dochelp@.SectionTracking number (if applicable) and descriptionMajor change (Y or N)Change type2 AttributesUpdated product implementation notes for Windows Server 2016 Technical Preview operating system.NContent update.2.288 Attribute msDS-ComputerSIDAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.290 Attribute msDS-CustomKeyInformationAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.294 Attribute msDS-DeviceDNAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.297 Attribute msDS-DeviceMDMStatusAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.302 Attribute msDS-DeviceTrustTypeAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.309 Attribute msDS-ExternalDirectoryObjectIdAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.330 Attribute msDS-IsCompliantAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.344 Attribute msDS-KeyApproximateLastLogonTimeStampAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.345 msDS-KeyCredentialLinkAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.346 msDS-KeyCredentialLink-BLAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.347 Attribute msDS-KeyIdAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.348 Attribute msDS-KeyMaterialAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.349 Attribute msDS-KeyPrincipalAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.350 Attribute msDS-KeyPrincipalBLAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.351 Attribute msDS-KeyUsageAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.2.453 Attribute msDS-ShadowPrincipalSidAdded section with content for Windows Server 2016 Technical Preview operating system.YNew content added.IndexAAttributes - overview PAGEREF section_127e42eaf84949cdbfb4074704f7500718CChange tracking PAGEREF section_836214199f314f03a4456dadcb3894bf280IIntroduction PAGEREF section_53ac38822fb14184a6cfa749874fae8817MmacAddress attribute PAGEREF section_a29b27b82b0f4e1a90732e122fda0dbc18machineArchitecture attribute PAGEREF section_8a96dd8cb7ee4aaaa3f4ba415e5ec43618machinePasswordChangeInterval attribute PAGEREF section_5711e900d33442ca9158c8d8720b923d19machineRole attribute PAGEREF section_4f20e26f358d43b7918613d94c2e7f0f19machineWidePolicy attribute PAGEREF section_4cf84735b5ef491fa2a5eb47015f7c2d19mail attribute PAGEREF section_aaf118ca55df4998b1df7a93dc6025a720mailAddress attribute PAGEREF section_9286bb0eb5d54fd788579346a8c31f0920managedBy attribute PAGEREF section_48299ddaf25f4f03ab9e1131f6eca51b20managedObjects attribute PAGEREF section_b65bf381c9824676bfb7893da11ef19b21manager attribute PAGEREF section_933d7750e4294fd2bde9dbc1b3b4684b21mAPIID attribute PAGEREF section_818bcf411a594bf29a6cef948058f2ef22marshalledInterface attribute PAGEREF section_a6a9b7c325b24313833141e8d6357b7022masteredBy attribute PAGEREF section_ba75364fcb524f3c8bbc49b7807601c722maxPwdAge attribute PAGEREF section_49fecab68d354a9a8cd3ceec7093486a23maxRenewAge attribute PAGEREF section_e825e6966b4c476ab4bca2fe1998294323maxStorage attribute PAGEREF section_dfed9456f6074131824167c93f4d104f24maxTicketAge attribute PAGEREF section_97318dd034524dcf98335f454441316e24mayContain attribute PAGEREF section_3e25d289d75c48ecb30b62a3bec736f824meetingAdvertiseScope attribute PAGEREF section_6dd56dfe366049578f618f384fd38be525meetingApplication attribute PAGEREF section_40bccdd0db0c41129ec8cf4b1d03798a25meetingBandwidth attribute PAGEREF section_4f8a272d351e4143beead5d7a8eb9ce826meetingBlob attribute PAGEREF section_af91f76cbadc4793bf0fef6902fde79526meetingContactInfo attribute PAGEREF section_7f3fee0b1431493a8a4064849d0bf84e26meetingDescription attribute PAGEREF section_d428e460f3b546d696be5746c0f5a08c27meetingEndTime attribute PAGEREF section_c1c20d63b2b246c691ceee48376a353727meetingID attribute PAGEREF section_f7329bec058f4595b6ca7051a035d7e127meetingIP attribute PAGEREF section_8d32f21a288c4408ad758045ba3b331e28meetingIsEncrypted attribute PAGEREF section_5a0f9c6ce9bd4f458e9894be0893db7528meetingKeyword attribute PAGEREF section_864a20a54d8c43e389728fc62aa48eb728meetingLanguage attribute PAGEREF section_2d404aac4c4646048538113197bfa78229meetingLocation attribute PAGEREF section_a5e3b6b368b24e3db9e30b2dbb54f0d929meetingMaxParticipants attribute PAGEREF section_9bb314ddae8e4cf5b5f7d47da8ed9f2029meetingName attribute PAGEREF section_430ca0ae1e2c4d299cd12d882d0e918930meetingOriginator attribute PAGEREF section_0fb89f93219a451f9ddea3f365fdad5030meetingOwner attribute PAGEREF section_bb0bcc4c705d434280b44cc90bc6131630meetingProtocol attribute PAGEREF section_11533ea5ad4845a7ac0af8c6e3b5cf0931meetingRating attribute PAGEREF section_fa5362e1693b4bd98b719efb535a227a31meetingRecurrence attribute PAGEREF section_8ff11dcdaf0b4cac956904c99d51c98c31meetingScope attribute PAGEREF section_1b7b9e11511d4f548306188d2fd4830832meetingStartTime attribute PAGEREF section_f05e8431013540b38bbae6286132f11332meetingType attribute PAGEREF section_0f9fceb909ae4eec9ef9cc78f90b17bb32meetingURL attribute PAGEREF section_ec0480037d824111b3e813d03f031af333member attribute PAGEREF section_763d0861f4f64251847e7e8dedcfe73f33memberNisNetgroup attribute PAGEREF section_11bdb8c2f97b485fb65334eef7a47b6f34memberOf attribute PAGEREF section_cc24555b61c749a29748167b8ce5a51234memberUid attribute PAGEREF section_b56d73275922411d8d3a451215db228934mhsORAddress attribute PAGEREF section_55e2220e667642dab9f7a9b42ded69ad35middleName attribute PAGEREF section_57ef8445a071448eaad92f402259b91a35minPwdAge attribute PAGEREF section_3f38dc5de597444ba3792b407d37ff2736minPwdLength attribute PAGEREF section_c718d52db6ba47389e780f47d91f275036minTicketAge attribute PAGEREF section_8c5637a718384a8bb2c5b35d5c5f680136mobile attribute PAGEREF section_2bec977ae4434095ad2c46da6b661c7837modifiedCount attribute PAGEREF section_5db03839716f4e75a10aeb12ab9cc28e37modifiedCountAtLastProm attribute PAGEREF section_88611d2a948448bf844e33f26a8ed91238modifyTimeStamp attribute PAGEREF section_e0c21aa629d24f96b69e795691fe640438moniker attribute PAGEREF section_18e824d3cef8421f88822078a03df8ff38monikerDisplayName attribute PAGEREF section_7e804518e8f941c79889bdbce063da3b39moveTreeState attribute PAGEREF section_a334ba204a254eb48782d8640bc273d039msAuthz-CentralAccessPolicyID attribute PAGEREF section_6a1e8cea240846f5915c8758037a80f859msAuthz-EffectiveSecurityPolicy attribute PAGEREF section_855edfa1737a4313b87e2bf30f3de35d60msAuthz-LastEffectiveSecurityPolicy attribute PAGEREF section_2228a7619216456b8008387d7199506260msAuthz-MemberRulesInCentralAccessPolicy attribute PAGEREF section_f265860c89154fd2ace8acb17eb9965960msAuthz-MemberRulesInCentralAccessPolicyBL attribute PAGEREF section_b4820f191ff24230b7de16a49f1cd4df61msAuthz-ProposedSecurityPolicy attribute PAGEREF section_0c90e49cb4f94f87ac6734c72f5d7fa461msAuthz-ResourceCondition attribute PAGEREF section_5eea9e172ce4477eae81aff00aaff5ea61msCOM-DefaultPartitionLink attribute PAGEREF section_0c49a9f19611431db58c056b2363196d62msCOM-ObjectId attribute PAGEREF section_feffb64fb6a6410f9b5b1285c8150b6c62msCOM-PartitionLink attribute PAGEREF section_6a59bbb60371479fa490834b8633c65362msCOM-PartitionSetLink attribute PAGEREF section_f8bd9312a50b417e8fb2aedc7c820beb63msCOM-UserLink attribute PAGEREF section_9f617ae086bb42528a8343c161b8319f63msCOM-UserPartitionSetLink attribute PAGEREF section_1edae30206f546ff83087ad24182314464mscopeId attribute PAGEREF section_273171b4fa24464baa6fb06dc8afc01764msDFS-Commentv2 attribute PAGEREF section_3cdee9c9696e4992bc28c8153a0cfbca64msDFS-GenerationGUIDv2 attribute PAGEREF section_bd41ceca53094b32b3b97bf296f3c68f65msDFS-LastModifiedv2 attribute PAGEREF section_21cc59a2095b480ba3309fa221876ae065msDFS-LinkIdentityGUIDv2 attribute PAGEREF section_9950c3d290744a4b91e656554b049a9a65msDFS-LinkPathv2 attribute PAGEREF section_8eca79906b2c46f8873699f7d5a6894966msDFS-LinkSecurityDescriptorv2 attribute PAGEREF section_a8e48845efb1427bbb01e4e2c5aa270c66msDFS-NamespaceIdentityGUIDv2 attribute PAGEREF section_babdd58e9e034bab9df741e31adab07766msDFS-Propertiesv2 attribute PAGEREF section_85317a98da18481bbe068d2a3223a3d667msDFSR-CachePolicy attribute PAGEREF section_0d217d5c31914005a468c484290c23ea69msDFSR-CommonStagingPath attribute PAGEREF section_74e0461419a842a2bf4af883ade40a3069msDFSR-CommonStagingSizeInMb attribute PAGEREF section_e6ceb27f54c64af3b9a1612e5ead691869msDFSR-ComputerReference attribute PAGEREF section_ca9f6bacc0614c3b885a06ebde0a372370msDFSR-ComputerReferenceBL attribute PAGEREF section_e1c68dac1d264f5fb961c6db67b01d2b70msDFSR-ConflictPath attribute PAGEREF section_09bc4375bea442eb947e858f01c9772b70msDFSR-ConflictSizeInMb attribute PAGEREF section_944650e285354e83a19b7007ec05381f71msDFSR-ContentSetGuid attribute PAGEREF section_d17064303e54429199f6c3d710e0cc0971msDFSR-DefaultCompressionExclusionFilter attribute PAGEREF section_3a621bb02a9f49658ff6f77fe2dc526871msDFSR-DeletedPath attribute PAGEREF section_75f2b324a5ac4230970621b21d1c191472msDFSR-DeletedSizeInMb attribute PAGEREF section_ecdfc48296d14c668b1612c32d55221772msDFSR-DfsLinkTarget attribute PAGEREF section_66299acdf1af4d21b3bebfa2621a77c372msDFSR-DfsPath attribute PAGEREF section_8082be4776674e5aa2e58e50706be60d73msDFSR-DirectoryFilter attribute PAGEREF section_e0381a7773e24a8d8c0a2759f5d5e6b773msDFSR-DisablePacketPrivacy attribute PAGEREF section_61b4af59c72144a7817736be4300f7d573msDFSR-Enabled attribute PAGEREF section_e532e031ecb44645ac9ff39b4bb89d4974msDFSR-Extension attribute PAGEREF section_5bc92a3ea47244c5b0f4551962b8cb4a74msDFSR-FileFilter attribute PAGEREF section_ca8a1de7283d418d8c8f4876237a7f9f74msDFSR-Flags attribute PAGEREF section_489138c3983b41ad88d22b7403130d7175msDFSR-Keywords attribute PAGEREF section_0237cc7a9d544050b9df0183ae55379275msDFSR-MaxAgeInCacheInMin attribute PAGEREF section_b8702be53c06463fb802b186dfc3f41c75msDFSR-MemberReference attribute PAGEREF section_cead7c10e0cb49c2983b3ed6206451a076msDFSR-MemberReferenceBL attribute PAGEREF section_e58fd147c5334e169687333b2bde300776msDFSR-MinDurationCacheInMin attribute PAGEREF section_f9861077be7841568e493c3a1d9b12a976msDFSR-OnDemandExclusionDirectoryFilter attribute PAGEREF section_60bf4307520f4c8e8210ec240f961eb077msDFSR-OnDemandExclusionFileFilter attribute PAGEREF section_f8ef27e73bc146ed8af86b5fc35b72b077msDFSR-Options attribute PAGEREF section_b4ec1b37f75d46119e17d63dee2c4fc977msDFSR-Options2 attribute PAGEREF section_8718451cccdc48d4a7410b232847d19977msDFSR-Priority attribute PAGEREF section_ccc52e1975464ab9b79f0dd68827944e78msDFSR-RdcEnabled attribute PAGEREF section_69ad18f2e38e4743815a2f6afdfcaa9078msDFSR-RdcMinFileSizeInKb attribute PAGEREF section_95efa59d9ef041ea9aed3b1c2536582f78msDFSR-ReadOnly attribute PAGEREF section_5c436f4a837b48b29c42bf60308ce83179msDFSR-ReplicationGroupGuid attribute PAGEREF section_178f239cd8fd42cf84709eb7e375dbfd79msDFSR-ReplicationGroupType attribute PAGEREF section_cddc4ac0e84043f2a4ca66d9db2c967179msDFSR-RootFence attribute PAGEREF section_bc52a1b75b644f7e8a0242501e30999980msDFSR-RootPath attribute PAGEREF section_a00df9e5267c41a2900c68bd3d90e8a580msDFSR-RootSizeInMb attribute PAGEREF section_e904ac6e360e431aadddd736121c9dcc80msDFSR-Schedule attribute PAGEREF section_91698e398eb540ea85a9a984be60a02f81msDFSR-StagingCleanupTriggerInPercent attribute PAGEREF section_ad7b875a82cc466396a63fb0b32849db81msDFSR-StagingPath attribute PAGEREF section_459d65e0b13044c18b73155e250b8b3081msDFSR-StagingSizeInMb attribute PAGEREF section_0b6705724eef4dfa9062d461ebba113082msDFSR-TombstoneExpiryInMin attribute PAGEREF section_3e41e2e2a61f44cdafc8be1152c2c42e82msDFSR-Version attribute PAGEREF section_01fdd375f3374b9ea1ca5f65129f0d7482msDFS-SchemaMajorVersion attribute PAGEREF section_f42c0db35df6466287ef2f123197fa5067msDFS-SchemaMinorVersion attribute PAGEREF section_a08d5410b6ce4748be7b9316123c9a8b67msDFS-ShortNameLinkPathv2 attribute PAGEREF section_2ee47d3e831a490c8cf6ed745b2993a868msDFS-TargetListv2 attribute PAGEREF section_7ee4ad0b75074baeb8edae94dae4401e68msDFS-Ttlv2 attribute PAGEREF section_8d57e127adb148d88effb3bedfb9f21368msDNS-DNSKEYRecords attribute PAGEREF section_de4b3006c22c42d6aa80efbe300d60c983msDNS-DNSKEYRecordSetTTL attribute PAGEREF section_1074e33e456c4f639a9eba040f3e0e4983msDNS-DSRecordAlgorithms attribute PAGEREF section_d1ad496e1bdc486c830367ada463e79b83msDNS-DSRecordSetTTL attribute PAGEREF section_a2f68757008946fa92f5c9b5a61f630d84msDNS-IsSigned attribute PAGEREF section_7908fa33791f413cb3397b339683784984msDNS-KeymasterZones attribute PAGEREF section_f884c6240ba64997ba900c680332610f84msDNS-MaintainTrustAnchor attribute PAGEREF section_b9d0f5ff50514424a54aeccc460d000685msDNS-NSEC3CurrentSalt attribute PAGEREF section_cb5ea6bb33084a7c844bbc8f23ab1fac85msDNS-NSEC3HashAlgorithm attribute PAGEREF section_e89aeb3ab3964a92a00c2e421d5017df85msDNS-NSEC3Iterations attribute PAGEREF section_dcfb11f8adb14e5fa89c74cb4e9c916d86msDNS-NSEC3OptOut attribute PAGEREF section_8858b3ff3f3144c2bc29d5aca9a66a8586msDNS-NSEC3RandomSaltLength attribute PAGEREF section_a611a6fdad11483586b9e7fc7fec07ee86msDNS-NSEC3UserSalt attribute PAGEREF section_b27d111702b1456b922ccb06f768774f87msDNS-ParentHasSecureDelegation attribute PAGEREF section_a1a646c658714dcd9eb2eeffff196b7b87msDNS-PropagationTime attribute PAGEREF section_247181ff113749429b49e13b74ed58a387msDNS-RFC5011KeyRollovers attribute PAGEREF section_38778493cd854f088b7057001bcb5d1288msDNS-SecureDelegationPollingPeriod attribute PAGEREF section_f34b53d557b44e9db56364e79d589a1a88msDNS-SignatureInceptionOffset attribute PAGEREF section_667a5a009c1d44609187a552583443fe88msDNS-SigningKeyDescriptors attribute PAGEREF section_791ed0645eac43ea850efff6efbee80189msDNS-SigningKeys attribute PAGEREF section_4961ab690ac3411d860d56b08da64e7889msDNS-SignWithNSEC3 attribute PAGEREF section_2579e32114fb4e2da87a2a65d12e370789msDRM-IdentityCertificate attribute PAGEREF section_b446879491a8446db1f04c88fa676b1590msDS-AdditionalDnsHostName attribute PAGEREF section_f59801d87b65495cb853fc9e47e606f490msDS-AdditionalSamAccountName attribute PAGEREF section_11630636ef454015911e007c1f21387990msDS-AllowedDNSSuffixes attribute PAGEREF section_956314f4df7944acbf45669dbdab07a791msDS-AllowedToActOnBehalfOfOtherIdentity attribute PAGEREF section_cea4ac11a4b24f2d84ccaebb4a4ad40591msDS-AllowedToDelegateTo attribute PAGEREF section_86261ca1154c41fb8e5fc6446e77daaa92msDS-AllUsersTrustQuota attribute PAGEREF section_f55cc53cab574052bad0bf516de0db6892msDS-AppliesToResourceTypes attribute PAGEREF section_d61432619d3046849ff4ac8f7000469b92msDS-Approx-Immed-Subordinates attribute PAGEREF section_2d25fe3635e242d6ae42a1e9d182037a93msDS-AuthenticatedAtDC attribute PAGEREF section_eb0f62b3c3df4279b1961af4575af95995msDS-AuthenticatedToAccountlist attribute PAGEREF section_f1b1c480efda472a81160592075ea10295msDS-Auxiliary-Classes attribute PAGEREF section_e7731f9faa8846edbc85b1dd4102ab3897msDS-AzApplicationData attribute PAGEREF section_74f18c7f29804ac681a415f827adb85d97msDS-AzApplicationName attribute PAGEREF section_e73202baa4364deeb4b63fe8e33d315998msDS-AzApplicationVersion attribute PAGEREF section_4a2cba39c8f64e3996441425e461790b98msDS-AzBizRule attribute PAGEREF section_14bbed8d9e0e4f5a9e5e82b32abef14c98msDS-AzBizRuleLanguage attribute PAGEREF section_01fae48a73884673b8b7290e8fbbf19999msDS-AzClassId attribute PAGEREF section_9def5d142f084b8dadfea8745ea0061a99msDS-AzDomainTimeout attribute PAGEREF section_065c9fdedac8459ea549ad88935ab60e100msDS-AzGenerateAudits attribute PAGEREF section_3bab71e29a7c4c95a0e594e00e2b041b100msDS-AzGenericData attribute PAGEREF section_fc5c3eb14d7d4013aefe5a1ac8541509100msDS-AzLastImportedBizRulePath attribute PAGEREF section_8186a4a0d01d4d42b8a46d0f0874ffe2101msDS-AzLDAPQuery attribute PAGEREF section_fe3b74c07c5345dcbb6047ba03bc52fe101msDS-AzMajorVersion attribute PAGEREF section_55b9344f2ae94997b9e2fbdfc793a25a101msDS-AzMinorVersion attribute PAGEREF section_587e2df10ac8487da87b6891917536ad102msDS-AzObjectGuid attribute PAGEREF section_e1e08e4e976a40eea411249aeea6b400102msDS-AzOperationID attribute PAGEREF section_c3b857bc083440138b9ba026c5a79b08102msDS-AzScopeName attribute PAGEREF section_40033b0c7d8242deb3a8bea0a5749bd0103msDS-AzScriptEngineCacheMax attribute PAGEREF section_29fa2753c92048c594da027763a1efed103msDS-AzScriptTimeout attribute PAGEREF section_cfa3cef555df4f618de9b3c24bca4125104msDS-AzTaskIsRoleDefinition attribute PAGEREF section_b675f7272655430ab5668a3da7f0c3c8104msDS-Behavior-Version attribute PAGEREF section_0ff18654a6d94152957685b30cb526b7104msDS-BridgeHeadServersUsed attribute PAGEREF section_ba7d914f5ab34ee9916be9412b4a08ca105msDS-ByteArray attribute PAGEREF section_e08c7e12f1af40b89d643f196ed6a304105msDS-Cached-Membership attribute PAGEREF section_7e27b9ea45684c33a5cba981406ba3aa105msDS-Cached-Membership-Time-Stamp attribute PAGEREF section_a1e1195891d641c09acaa86eacf2957b106msDS-ClaimAttributeSource attribute PAGEREF section_d9415c3a0f1941dc9dcdd27786605b4c106msDS-ClaimIsSingleValued attribute PAGEREF section_481778f8e5ed4adc8e858cdc610c2b84107msDS-ClaimIsValueSpaceRestricted attribute PAGEREF section_dee0e529fae64e1bb786bc0a44caef42107msDS-ClaimPossibleValues attribute PAGEREF section_4cc5762b8de3428c81c1aa3c92a74daf107msDS-ClaimSharesPossibleValuesWith attribute PAGEREF section_eda169501c5a4ff78282125d3389bafe108msDS-ClaimSharesPossibleValuesWithBL attribute PAGEREF section_3e8bdb1d426546e7ba0c4b69dc53673f108msDS-ClaimSource attribute PAGEREF section_6a90446e38b94004a816fb212b63ce5b108msDS-ClaimSourceType attribute PAGEREF section_abf872c918fa4ed3aaac33739b888e40109msDS-ClaimTypeAppliesToClass attribute PAGEREF section_3c5ebf705aa245d7ac513df90c60a0bb109msDS-ClaimValueType attribute PAGEREF section_73ba7d73e9ba4884a5ceaabe05d30073109mS-DS-ConsistencyChildCount attribute PAGEREF section_cad2ef1b2d704acc95e27d88c2dc0d8939mS-DS-ConsistencyGuid attribute PAGEREF section_b2e7a3a87fa041f283baf80f6a2ab28540mS-DS-CreatorSID attribute PAGEREF section_50194611d0ba45d4ba52108945342c4440msDS-DateTime attribute PAGEREF section_1a73dccf03a74bc3aaccabdd2d77ef6a120msDS-DefaultQuota attribute PAGEREF section_faa5a1ba9f584125b0e2f832077fa4e4120msDS-DeletedObjectLifetime attribute PAGEREF section_ab434fce9e0446a1b0f72816fc77e2b1121msDS-DnsRootAlias attribute PAGEREF section_2edf3d37f3c440c1af6132eedf1a4655124msDS-EgressClaimsTransformationPolicy attribute PAGEREF section_019226763a234802a6facfd32f0bc76b125msDS-EnabledFeature attribute PAGEREF section_bd58ec6a5eb44495be0367bea115dca8125msDS-EnabledFeatureBL attribute PAGEREF section_102b2b1813ca4384a0f67da518c5966b126msDS-Entry-Time-To-Die attribute PAGEREF section_489720a5aacc4cfe9e38d5df99f8e6f4126msDS-ExecuteScriptPassword attribute PAGEREF section_2f751da74e354a7d87e4b78d08a6043c126msDS-ExternalKey attribute PAGEREF section_fa3417c89a4d43dc9af323d51a6ae5ab127msDS-ExternalStore attribute PAGEREF section_78640ef91cba449e9d43cf06e5099587128msDS-FailedInteractiveLogonCount attribute PAGEREF section_0861040397164b81b4fc7d9841843db2128msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon attribute PAGEREF section_afc5fd06921243ac861ea73179a20730128msDS-FilterContainers attribute PAGEREF section_2eebc5d5488c4dc58234414f1fdf4883129msDS-GenerationId attribute PAGEREF section_11b969e5180c4c1689b42a2bf3317660129msDS-GeoCoordinatesAltitude attribute PAGEREF section_62c8f18036344bd1a9b47839edcd4746129msDS-GeoCoordinatesLatitude attribute PAGEREF section_c156dd7e652a47c88e6f76731c45686b130msDS-GeoCoordinatesLongitude attribute PAGEREF section_2d02997955504ef18ead031446af401d130msDS-GroupMSAMembership attribute PAGEREF section_c651f64d5e924d129011e6811ed306aa130msDS-HABSeniorityIndex attribute PAGEREF section_3d18299adf2e48d1b7931cab8334ac09131msDS-HasDomainNCs attribute PAGEREF section_04fcf93926b349968781e1692270d00f131msDS-hasFullReplicaNCs attribute PAGEREF section_e2d61753c5684789b2901691cd72902d131msDS-HasInstantiatedNCs attribute PAGEREF section_03861d3459584c9aa0eb954d68769be8132msDS-hasMasterNCs attribute PAGEREF section_d16bae75669c49f2b70508709cd54ce9132msDS-HostServiceAccount attribute PAGEREF section_17ec32ea74b64f2fa55a64ccbfd5bbe5133msDS-HostServiceAccountBL attribute PAGEREF section_3c2050a1178443e19e370721c1e8bac7133msDS-IngressClaimsTransformationPolicy attribute PAGEREF section_e73bb33a1f104ff69e04cba2664edbe5133msDS-Integer attribute PAGEREF section_713a4e540a0240fcad3c1b23b090d9d6134msDS-IntId attribute PAGEREF section_a012344f962542c5a8e7cf6eb8eae084134msDS-IsDomainFor attribute PAGEREF section_e7ad30c9fa7e400a90c8144ab64ee627135msDS-IsFullReplicaFor attribute PAGEREF section_b08eb4f59b614aac9bcffc4e70c0c23d136msDS-isGC attribute PAGEREF section_3d5a2071b0134402a7a05778069eb004136msDS-IsPartialReplicaFor attribute PAGEREF section_6e227cbfba7f45f98daaf8adbc6a3248137msDS-IsPossibleValuesPresent attribute PAGEREF section_81dd679bddb4489ca897f4b4083cd6aa137msDS-IsPrimaryComputerFor attribute PAGEREF section_5c5b8b272daa463fb9ce76bb1ea1a9e5137msDS-isRODC attribute PAGEREF section_2e4a157d1bc543ae93aede4c486a6f4e138msDS-IsUsedAsResourceSecurityAttribute attribute PAGEREF section_8d235946cf1c48cf95cff65768e6f4b1139msDS-IsUserCachableAtRodc attribute PAGEREF section_fbd40020ef904590af901854ad9197b7139msDS-KeyVersionNumber attribute PAGEREF section_41a643a1e42347acb77e1a6b35c27df7143msDS-KrbTgtLink attribute PAGEREF section_bc01bf9413bf4193ad0db4a1e1285015143msDS-KrbTgtLinkBl attribute PAGEREF section_d4b3f05d5f0248049d08b9a64a5b2c02144msDS-LastFailedInteractiveLogonTime attribute PAGEREF section_e8071f3ec6fa4888959e7121e3e64510144msDS-LastKnownRDN attribute PAGEREF section_c9bce56d5d3243818c2dfb46e119d7b5145msDS-LastSuccessfulInteractiveLogonTime attribute PAGEREF section_bd0266d01e3944e0a3c94e18d402dcfc145msDS-LocalEffectiveDeletionTime attribute PAGEREF section_94db8693db0d42c8bb25a6996c5a1e0f145msDS-LocalEffectiveRecycleTime attribute PAGEREF section_60beb11f1b48477394ca5282e5c9cfc8146msDS-LockoutDuration attribute PAGEREF section_b510cdec34e34fb3b9531d14ef1bcd30146msDS-LockoutObservationWindow attribute PAGEREF section_bbcda7b5cf5b446295311b563f8d1fe2147msDS-LockoutThreshold attribute PAGEREF section_6e5c44e34dda41acb494579cf898b6b1146msDS-LogonTimeSyncInterval attribute PAGEREF section_1516361fe41246afbcdbcaacf27158bd147ms-DS-MachineAccountQuota attribute PAGEREF section_6ba13b0c1620478cb2aeeca041f2e1c441msDS-ManagedPassword attribute PAGEREF section_ab06c621d50e4e5182bd6d6385f7068b147msDS-ManagedPasswordId attribute PAGEREF section_125e719649c04291b2052d46cbe2dfa6148msDS-ManagedPasswordInterval attribute PAGEREF section_0181065741484f3ea0e6361b8ff77cde148msDS-ManagedPasswordPreviousId attribute PAGEREF section_0f71fbc5c54949f7beddf2d6e949dc66148msDs-masteredBy attribute PAGEREF section_67dba77071e849129221f83761a9e72e149msDS-MaximumPasswordAge attribute PAGEREF section_9274ad18f388444987fdb9a153c726d6149msDs-MaxValues attribute PAGEREF section_d01c94a2c5ff43069163e42a5ea61a2c150msDS-MembersForAzRole attribute PAGEREF section_b8f876b0c1fd4d84882147d96b9102e8150msDS-MembersForAzRoleBL attribute PAGEREF section_6553885db38844e7a56d9db1967cf990151msDS-MembersOfResourcePropertyList attribute PAGEREF section_64a80a3df1ba445183711d33dd3bbc0e151msDS-MembersOfResourcePropertyListBL attribute PAGEREF section_02e8453bf8e4469b8703a0d7d3b73f12152msDS-MinimumPasswordAge attribute PAGEREF section_64079a316ca34a489b667cc652915ac3152msDS-MinimumPasswordLength attribute PAGEREF section_1f01dc9ba5434ab1a1537b4f964d7024153msDS-NCReplCursors attribute PAGEREF section_d6ddbc3426e645d6979804c6fd245695155msDS-NC-Replica-Locations attribute PAGEREF section_a04496efac824f829d11a9cee7932878153msDS-NCReplInboundNeighbors attribute PAGEREF section_afc396f4d2fd492fbdee0825c9f7be8c155msDS-NCReplOutboundNeighbors attribute PAGEREF section_374c128217ba4e1a86c1ed65db27dc92155msDS-NC-RO-Replica-Locations attribute PAGEREF section_40240fed01e94b458ce5e7db09055896153msDS-NC-RO-Replica-Locations-BL attribute PAGEREF section_1fe47c3727764cb380a6699c0ae9af62154msDS-NcType attribute PAGEREF section_ab6231b76353426eb83aeaaf21a5bce5154msDS-NeverRevealGroup attribute PAGEREF section_6a5165150723443fb8cfab89793f925e156msDS-NonMembers attribute PAGEREF section_20cc755b29d9428b87078a9eb42c0983156msDS-NonMembersBL attribute PAGEREF section_2ae74c1d49304426be73df400dc347e2157msDS-Non-Security-Group-Extra-Classes attribute PAGEREF section_22d4f80c44b240f6b02bced6a4159de9156msDS-ObjectReference attribute PAGEREF section_8b3120c0586046b19804a3b017f802c2157msDS-ObjectReferenceBL attribute PAGEREF section_40fe99ac1f984b148caa20012128f1f0158msDS-OIDToGroupLink attribute PAGEREF section_d1878b77fbda424599fc7fecdc131522158msDS-OIDToGroupLinkBl attribute PAGEREF section_2c01f719b1654fffa212222c91db4faf158msDS-OperationsForAzRole attribute PAGEREF section_6599e16dfe024355aff2399a6a7aa46b159msDS-OperationsForAzRoleBL attribute PAGEREF section_6494bed724e14b2b948e093f59845bdc159msDS-OperationsForAzTask attribute PAGEREF section_4e29ac9d13d04e04b020e715ff347a49160msDS-OperationsForAzTaskBL attribute PAGEREF section_c5000c5269024c43bde7cc4c908cfda9160msDS-OptionalFeatureFlags attribute PAGEREF section_48d03540ead64746bfde17a1de88037a160msDS-OptionalFeatureGUID attribute PAGEREF section_0b532bce047642a0bc109f78750dd603161msDS-Other-Settings attribute PAGEREF section_422672d2fd604369a48f51c9a17ecb20161msDS-PasswordComplexityEnabled attribute PAGEREF section_d40ef4a589634b24adebc6fd75f3231f162msDS-PasswordHistoryLength attribute PAGEREF section_c79c7f5622884f4f9ec82aefe9c748c3162msDS-PasswordReversibleEncryptionEnabled attribute PAGEREF section_9a62c8d69e9745f99be5ad872357a222162msDS-PasswordSettingsPrecedence attribute PAGEREF section_a67d542c006948a4869bce706cbcbb8b163msDS-PerUserTrustQuota attribute PAGEREF section_fe93e7df799e4d22831a73a052285c58163msDS-PerUserTrustTombstonesQuota attribute PAGEREF section_2df0cabf1c764dc5bf9db7a50f9796f8164msDS-PhoneticCompanyName attribute PAGEREF section_d8476d952acd40cbb878ed9937ee27b2164msDS-PhoneticDepartment attribute PAGEREF section_6f29826561e34c8a976fe2adeaa91978164msDS-PhoneticDisplayName attribute PAGEREF section_65b6eedc5973415b9c4d053a948df06c165msDS-PhoneticFirstName attribute PAGEREF section_d691f2cca0bf4087a1165add1a6177c8165msDS-PhoneticLastName attribute PAGEREF section_235704bb45304b90b6c98a27667c2374165msDS-Preferred-GC-Site attribute PAGEREF section_f1d4ecaaea944e6b92739633aeb64b45166msDS-PrimaryComputer attribute PAGEREF section_31199312bc584c309e1bb84ef5e87086166msDS-PrincipalName attribute PAGEREF section_232b83b9f83e4a51b147cf18252ffa50167msDS-PromotionSettings attribute PAGEREF section_b82f09c931524d2d8eff56f8ce5bb9da167msDS-PSOApplied attribute PAGEREF section_a182b5e8814143e49c1767fade1984a7167msDS-PSOAppliesTo attribute PAGEREF section_336e20786d914adf9e70a23e746b840b168msDS-QuotaAmount attribute PAGEREF section_ba43f4e5b8334e85bbd82378e59a7811168msDS-QuotaEffective attribute PAGEREF section_b5edebf2ed604af8a2e1df2503584664168msDS-QuotaTrustee attribute PAGEREF section_50fb16dea3ac4303b57218903453d5ca169msDS-QuotaUsed attribute PAGEREF section_b9ba2beec8314935bd77301e7827b6bf169msDS-ReplAttributeMetaData attribute PAGEREF section_7517418bc383459990a852bd18e05c03171mS-DS-ReplicatesNCReason attribute PAGEREF section_916db02f71d64d93810bd4a16d511af041msDS-ReplicationEpoch attribute PAGEREF section_52503d40a28047edab3bf425c45c5728172msDS-Replication-Notify-First-DSA-Delay attribute PAGEREF section_06e10e77af434be4a1a529de1dac56bd171msDS-Replication-Notify-Subsequent-DSA-Delay attribute PAGEREF section_180baecb7234402c961a4a7336323cad171msDS-ReplValueMetaData attribute PAGEREF section_e1386f49a1f844e7aca86e952296899d172msDS-RequiredDomainBehaviorVersion attribute PAGEREF section_7b4964b3d3944f2283d4ed313f18ea79173msDS-RequiredForestBehaviorVersion attribute PAGEREF section_6ce67dd1d04147f4861cd7509e5f114c173msDS-ResultantPSO attribute PAGEREF section_a4352a94f07e4b1daa4f5c2414f33f95174msDS-RetiredReplNCSignatures attribute PAGEREF section_8c4b510f51f444269a47686e96b587a6174msDS-RevealedDSAs attribute PAGEREF section_28e0baf45e944b17857bfca94e4eef24174msDS-RevealedList attribute PAGEREF section_a7372a6891284e63814dd6f744a51f61175msDS-RevealedListBL attribute PAGEREF section_dc0ab0156a9d4a58bc7cd293930daa70175msDS-RevealedUsers attribute PAGEREF section_15bbd6527d7d45e3a524b4d037a3b396175msDS-RevealOnDemandGroup attribute PAGEREF section_50ba80c255ef420eb33aac35173dd88c176msDs-Schema-Extensions attribute PAGEREF section_2ecbc42537154deb91b4e4e4d63782ae176msDS-SDReferenceDomain attribute PAGEREF section_fab57b2b5f1e4ebd893ba4b6b6be78e0177msDS-SecondaryKrbTgtNumber attribute PAGEREF section_a82013df56904f1c9012aae062cba442177msDS-Security-Group-Extra-Classes attribute PAGEREF section_3ec70b79d49640e8b271e902f9d8f28c178msDS-Settings attribute PAGEREF section_d20aaf87293d492c9a5eb6252add8a28180msDS-Site-Affinity attribute PAGEREF section_59012d227e18463aaaea933ed3938e67181msDS-SiteName attribute PAGEREF section_1f543deb690e4caead33564bc20fac64180msDS-SourceObjectDN attribute PAGEREF section_c706c5d5d55245bf9cf1b2db2fdc090d181msDS-SPNSuffixes attribute PAGEREF section_45962704ab544a488b9ad1c327fafc3e181msDS-SupportedEncryptionTypes attribute PAGEREF section_a75d1c3f0bb3470c99bd2bb557119483182msDS-TasksForAzRole attribute PAGEREF section_809eb3d9ad4448c7b4130a256d16bce6183msDS-TasksForAzRoleBL attribute PAGEREF section_484d983d5a5f471baa4789442b675142183msDS-TasksForAzTask attribute PAGEREF section_d7581bdfb0f442779faa826eaa8f5fcf183msDS-TasksForAzTaskBL attribute PAGEREF section_7430470583e540149d013c4fd6456563184msDS-TDOEgressBL attribute PAGEREF section_39b9296788234a49bb1423f15dec91ce184msDS-TDOIngressBL attribute PAGEREF section_564e38573e174969a8439c626bb5703d184msDS-TombstoneQuotaFactor attribute PAGEREF section_3998aaed2d0e4dfdb3314003440841fa185msDS-TopQuotaUsage attribute PAGEREF section_7174e5b5f88a4c9da7bfb929c6653771185msDS-TransformationRules attribute PAGEREF section_a007fdd2bd384249b857f63f5ac719b6186msDS-TransformationRulesCompiled attribute PAGEREF section_cb51b952f27d4c099352b2ffef2e07f8186msDS-TrustForestTrustInfo attribute PAGEREF section_9680ad8caf934ac1b5f6a4af90df7c84186msDS-UpdateScript attribute PAGEREF section_e5a2469bb31e4aecaee9477231ff884f187msDS-User-Account-Control-Computed attribute PAGEREF section_ac47dafa819f4a78b27fd01853a3cb6f187msDS-UserPasswordExpiryTimeComputed attribute PAGEREF section_bca90ab4931742c0aeec127ddf2b2778189msDS-USNLastSyncSuccess attribute PAGEREF section_76ee8d558e18491481f8eea52555b904190msDS-ValueTypeReference attribute PAGEREF section_eacce08c775d4860b3e889d3bb8c8eba190msDS-ValueTypeReferenceBL attribute PAGEREF section_9157dd645a4b4e38a38b067ad1325fa4190msExchAssistantName attribute PAGEREF section_90431d20196c42308dcaf6d497af46af191msExchHouseIdentifier attribute PAGEREF section_6680d62c4f79430da8677d879d6d6908191msExchLabeledURI attribute PAGEREF section_1857873953554babb2129476620b93d1191msFRS-Hub-Member attribute PAGEREF section_20a3b8de6dc144598e6da4974e1cec01192msFRS-Topology-Pref attribute PAGEREF section_a90d3d61877b49b385849628a1dfa8a5192msFVE-KeyPackage attribute PAGEREF section_62215a7cb2ac4e949ef33891712a3014192msFVE-RecoveryGuid attribute PAGEREF section_6fdd641d930441f88b27282adca5579b193msFVE-RecoveryPassword attribute PAGEREF section_bfcc6d5c759c4964b3c50f20454d9aa0193msFVE-VolumeGuid attribute PAGEREF section_dafc23f6f7dc4a36b010f9936e27d8e7193msieee80211-Data attribute PAGEREF section_d395188def594b549d4c085bfcbee211194msieee80211-DataType attribute PAGEREF section_3a594adf8c6a41c0afe7637bddbf7f6b194msieee80211-ID attribute PAGEREF section_9f3a81b748444b9ca1470f84929d1a2b194msiFileList attribute PAGEREF section_54653cc50cef4f11827d04d6ca3565bd195msIIS-FTPDir attribute PAGEREF section_a2f601eaf45740cb8bed6226151a27d2195msIIS-FTPRoot attribute PAGEREF section_9c649753bdb544e1a13aaaa615955604195msImaging-HashAlgorithm attribute PAGEREF section_5497ef63b3fd44548b60ff24f270ebab196msImaging-PSPIdentifier attribute PAGEREF section_b7c6d38ced7c443184076f189ac14721196msImaging-PSPString attribute PAGEREF section_10235a11878b40e9882939c011272752196msImaging-ThumbprintHash attribute PAGEREF section_c763a827895e413780dba74a360b1c73197msiScript attribute PAGEREF section_ea7fc8ec9b04419194eff98acaaa2acc197msiScriptName attribute PAGEREF section_c33bc96618da40bfb32e92eb03c9107f197msiScriptPath attribute PAGEREF section_dbd83f5f87ab4640ac9adada74e1ff68198msiScriptSize attribute PAGEREF section_3d6e1ad238b64813a0e79240faf69fb1198msKds-CreateTime attribute PAGEREF section_cebde6fa1898423aa32f6e69b0837825198msKds-DomainID attribute PAGEREF section_5529527aa72b46f4ab81f14eced1d2b5199msKds-KDFAlgorithmID attribute PAGEREF section_b224e8890af142fe9f3fedea520cc02a199msKds-KDFParam attribute PAGEREF section_e67661466ac94c579048aa0cd4d14548199msKds-PrivateKeyLength attribute PAGEREF section_71a17c8f6a9d401a81f50cc87d8fc5af200msKds-PublicKeyLength attribute PAGEREF section_0f0b5931a98d4e75bc793cebbf05d625200msKds-RootKeyData attribute PAGEREF section_aa13d9fe34ec40dba6ae3930f49de815200msKds-SecretAgreementAlgorithmID attribute PAGEREF section_3b0bdaff56c148c3a6c269b8c0cde1dd201msKds-SecretAgreementParam attribute PAGEREF section_81727f7f5b5249f8be2ab38ccb4b31a7201msKds-UseStartTime attribute PAGEREF section_06f397ae40224d4a86058cff67e9359f201msKds-Version attribute PAGEREF section_8be8b28b794743f1b5ac10e0358c0823202mSMQAuthenticate attribute PAGEREF section_fda2a867a42d491bb04f8c67ee79dd4c203mSMQBasePriority attribute PAGEREF section_910a1027e06a418ba399b1b0767ca00c203mSMQComputerType attribute PAGEREF section_228babe2e20b4718b8bb23e83c5ea3ea204mSMQComputerTypeEx attribute PAGEREF section_2a44dab45cfb469fa47f64bb596ce04f204mSMQCost attribute PAGEREF section_540b805c6b074a5e80cb2389ce996bd1204mSMQCSPName attribute PAGEREF section_28e7faa98f5d4fc5804031879d1644bb205mSMQDependentClientService attribute PAGEREF section_b6396260895e4a43af1ec5813b6c2a82205mSMQDependentClientServices attribute PAGEREF section_b9c89a60414f440cad3a1ce2869f6635205mSMQDigests attribute PAGEREF section_ff74b9b2b485467ab1bbcac35a64eecd206mSMQDigestsMig attribute PAGEREF section_75d7d695a1514d1f804a5bfdde72bd53206mSMQDsService attribute PAGEREF section_a48fd7a3d96c41eb90b732d4781c72c6207mSMQDsServices attribute PAGEREF section_e2e4d2577c8944eaa3694330bbe9a7fb207mSMQEncryptKey attribute PAGEREF section_904ad99c74f248bc8ec06e2463739dee207mSMQForeign attribute PAGEREF section_bb3cc2884a02430e8e49af16f3127b29208mSMQInRoutingServers attribute PAGEREF section_167bd68fab914f5c8303a99e528778e4208mSMQInterval1 attribute PAGEREF section_d05bdc89b41047eea4930422cf60b7ce208mSMQInterval2 attribute PAGEREF section_417bff6aefbb4e2aada7325bd338febb209mSMQJournal attribute PAGEREF section_d290ce0007844d04937e24b7e396e36c209mSMQJournalQuota attribute PAGEREF section_f07781736d4e455a855c3018f7d78fce209mSMQLabel attribute PAGEREF section_92771c323e864dfe947b7b745cddf8b1210mSMQLabelEx attribute PAGEREF section_cb4bbd7a86964bea90ca94c2402deeb5210mSMQLongLived attribute PAGEREF section_6d6fb8b50a8b4d20a469caf670d66e5d210mSMQMigrated attribute PAGEREF section_036606a98dac4c4d940807b6223cbc57211MSMQ-MulticastAddress attribute PAGEREF section_7f7512a001f54052b65824d3ff109dcf202mSMQNameStyle attribute PAGEREF section_95b306a4d04243248f9265dbc55e6cf7211mSMQNt4Flags attribute PAGEREF section_b98b2852f0f1407cb72ed297cc99bf3e211mSMQNt4Stub attribute PAGEREF section_1bc8d52861b04b69a92a5b7cbc71862e212mSMQOSType attribute PAGEREF section_48c596098f3745328340817a79a96042212mSMQOutRoutingServers attribute PAGEREF section_fb1b276ee6e04caba8dc3a6cfde80faa213mSMQOwnerID attribute PAGEREF section_32c0cdc659554ac2b82bae8edeb915cb213mSMQPrevSiteGates attribute PAGEREF section_22738b3c9afc4ec4a29535cced9417eb213mSMQPrivacyLevel attribute PAGEREF section_6be5bad63dff460caa3f64fd4c34c4f9214mSMQQMID attribute PAGEREF section_494034b0ddb44ad0be90bf9738f2dfbe214mSMQQueueJournalQuota attribute PAGEREF section_d0f624cf6c254ab997ce4699b898f3fd214mSMQQueueNameExt attribute PAGEREF section_6ab2da562657448689147ab31be2567d215mSMQQueueQuota attribute PAGEREF section_ecb05dbe714f41c6a2abe1700eec7ba2215mSMQQueueType attribute PAGEREF section_39ad074cc17c4374af2106e03e50fa1c216mSMQQuota attribute PAGEREF section_af44e3623c9845fb9d8446153e14fd76216msMQ-Recipient-FormatName attribute PAGEREF section_6b8c1ec27a814ce48ba91a07104a4c5c202mSMQRoutingService attribute PAGEREF section_57bdf91c4ed54a559b217d374cd04f68216mSMQRoutingServices attribute PAGEREF section_f76d103e5fc4469b864fd222f32a5a0c217MSMQ-SecuredSource attribute PAGEREF section_2c37f3ff41e647e18f5c10d9f38f5396203mSMQServices attribute PAGEREF section_fdb69d8bec8849ba8188c01fd624f769217mSMQServiceType attribute PAGEREF section_c1d0493c6e4045c7b2526880f52a232d217mSMQSignCertificates attribute PAGEREF section_4c8602564ffe4200a6ae5d1c5f22a299218mSMQSignCertificatesMig attribute PAGEREF section_3537d7b4e08c4c178c2ac2ca2f6fe928218mSMQSignKey attribute PAGEREF section_930bb462cd3546dba60d9d78860a80bc218mSMQSite1 attribute PAGEREF section_d3e0f0c0a303489a9e7cceb1dd228fa3219mSMQSite2 attribute PAGEREF section_217e3efdd74f418fae21026d77dbd451219mSMQSiteForeign attribute PAGEREF section_39d2a629f4f04b61aa7e0be692abde3b220mSMQSiteGates attribute PAGEREF section_8092cca4e4a34b54961b128d1a0f0d0a220mSMQSiteGatesMig attribute PAGEREF section_6ae02a7f57c4429b91fdc76b7ff0c06c220mSMQSiteID attribute PAGEREF section_022c090ce037497ebe7177f7ecec5dcd221mSMQSiteName attribute PAGEREF section_bdc2485a58114a36a31f7e12c76370c5221mSMQSiteNameEx attribute PAGEREF section_472f2c091af143b6b4972ab595ee9a4b221mSMQSites attribute PAGEREF section_9ce0b85327ed41b4991f30c42f6ca333222mSMQTransactional attribute PAGEREF section_e16ca29cd6984f41a838eb2903976cbc222mSMQUserSid attribute PAGEREF section_519f2bebd9c547b3af62202866594f3e222mSMQVersion attribute PAGEREF section_c2b8ec7370dc46309fa908a51c513d20223ms-net-ieee-80211-GP-PolicyData attribute PAGEREF section_19d09480eb9547ef80569abd96b2e05a41ms-net-ieee-80211-GP-PolicyGUID attribute PAGEREF section_36b42a9a092b4f4b82a3cf1641ed3d5442ms-net-ieee-80211-GP-PolicyReserved attribute PAGEREF section_808b97b72a114725be8300ae7dd728db42ms-net-ieee-8023-GP-PolicyData attribute PAGEREF section_5b1f9d34f5844f72a38061c66bf1025a42ms-net-ieee-8023-GP-PolicyGUID attribute PAGEREF section_67cb815ff6df4921add17434790d490643ms-net-ieee-8023-GP-PolicyReserved attribute PAGEREF section_f45ea530c21a4eeaaf3c472dade8851e43msNPAllowDialin attribute PAGEREF section_8b4669b734af4203b72f47269bb0029e223msNPCalledStationID attribute PAGEREF section_7547576658e54db5b84766b0ff5c8439223msNPCallingStationID attribute PAGEREF section_4369ffcddfac4106944bd7162045fe8f224msNPSavedCallingStationID attribute PAGEREF section_e01bfeb1ca204a4c8b66758872316dbd224msPKIAccountCredentials attribute PAGEREF section_68666e4058c84cbfa6c6906ba1ab97c7232msPKI-Certificate-Application-Policy attribute PAGEREF section_9fc8cc497b8b4e52b07530a625f175d3225msPKI-Certificate-Name-Flag attribute PAGEREF section_f235ffd00f7a4f72a6b9c981161aee09225msPKI-Certificate-Policy attribute PAGEREF section_8be64e604c614e20bd890651970f8aa5226msPKI-Cert-Template-OID attribute PAGEREF section_8f0b56d62974431483b706de07f5b0f2225msPKI-CredentialRoamingTokens attribute PAGEREF section_a7d80c430a514ccdb9ee255c14ebfd98226msPKIDPAPIMasterKeys attribute PAGEREF section_77fca70177334a8e89b78d87d6aa9478232msPKI-Enrollment-Flag attribute PAGEREF section_e4cee05c86084f0aae6e3482e6b96633226msPKI-Enrollment-Servers attribute PAGEREF section_5b678edc29174e0cbf00796ce25359c1227msPKI-Minimal-Key-Size attribute PAGEREF section_26c674c830be4c969b419ef742a395f6227msPKI-OID-Attribute attribute PAGEREF section_e4e0238c16124c7aaf49900b4e40fbcb227msPKI-OID-CPS attribute PAGEREF section_e9b7d92809374db88d328c4aa0d8ec92228msPKI-OIDLocalizedName attribute PAGEREF section_613027c6f8cc4f70b24e551cdf37b303228msPKI-OID-User-Notice attribute PAGEREF section_e7e03233767d47a99bd66d724ae2e542228msPKI-Private-Key-Flag attribute PAGEREF section_421ed7a625d441b99bb1bb8c7245dc11229msPKI-RA-Application-Policies attribute PAGEREF section_6c83abd86b0e419a9f6a7a7855cd0193229msPKI-RA-Policies attribute PAGEREF section_cc1419290e584a96920d3cf92e25fad9230msPKI-RA-Signature attribute PAGEREF section_fc051baf8ffb4c1ab86809e8d9e45d12230msPKIRoamingTimeStamp attribute PAGEREF section_11008fcce6484de8bd430f7790f71a44232msPKI-Site-Name attribute PAGEREF section_3f359dcf92494270ae2611a88a8660bd230msPKI-Supersede-Templates attribute PAGEREF section_de32f48b7d964d8fb7c85140dfacf795231msPKI-Template-Minor-Revision attribute PAGEREF section_e3dcad5862cf46688ec8cf20e22f80bf231msPKI-Template-Schema-Version attribute PAGEREF section_d9306138f09440239b3b6c1555d36d79231msRADIUSCallbackNumber attribute PAGEREF section_e9a314546ef0419cb32fbf83c1f94d90233msRADIUS-FramedInterfaceId attribute PAGEREF section_1893869049554253b91a897932f0efbc233msRADIUSFramedIPAddress attribute PAGEREF section_c075bd0d4e5a49c3a2ea4aaa5f765821233msRADIUS-FramedIpv6Prefix attribute PAGEREF section_676d2df4d8f74d45a7539a61cc249c0d234msRADIUS-FramedIpv6Route attribute PAGEREF section_7fd2b7b9af5d4a5e9829c41764dd8fe5234msRADIUSFramedRoute attribute PAGEREF section_a46e5d2cc2174051bb4bc61f353cd8f8234msRADIUS-SavedFramedInterfaceId attribute PAGEREF section_52a8de9350ad48b5a1c6c45effca53ae235msRADIUS-SavedFramedIpv6Prefix attribute PAGEREF section_4890823f954e4571b61b11c09709eed5235msRADIUS-SavedFramedIpv6Route attribute PAGEREF section_619b24097f0648f38ceceac2cf0c9992235msRADIUSServiceType attribute PAGEREF section_cb6bd94ee2334fa2abd83d5d4d49bbb0236msRASSavedCallbackNumber attribute PAGEREF section_0497fbda87544afead369a412ae6d28f236msRASSavedFramedIPAddress attribute PAGEREF section_bc62aeafda784181a839c1a8aac90d29236msRASSavedFramedRoute attribute PAGEREF section_61900015650645baaf6b7699367a9c57237msRRASAttribute attribute PAGEREF section_c95d774ac8634a4590e39f74111a0b90237msRRASVendorAttributeEntry attribute PAGEREF section_ccf7bdd1c68f42d19baecdc26498ab46237msSFU30Aliases attribute PAGEREF section_6cb99f5ee8ed4e02b844a79a184f5323238msSFU30CryptMethod attribute PAGEREF section_df8a24d8dd234a3a99f3a2b3e0eff7ab238msSFU30Domains attribute PAGEREF section_8eeb48deae2e4ec980c87a1a86f530c8238msSFU30FieldSeparator attribute PAGEREF section_5920ab73666540f3a9091bac38c694c7239msSFU30IntraFieldSeparator attribute PAGEREF section_c698a07b9d2b4de4868ba50b104bf0f7239msSFU30IsValidContainer attribute PAGEREF section_673a75e1ae3343a7b59adc74e773fdf1239msSFU30KeyAttributes attribute PAGEREF section_70f0fb943f234a2e83a88138e4ef141c240msSFU30KeyValues attribute PAGEREF section_4b1b0bc1608348288396e534c1d71cca240msSFU30MapFilter attribute PAGEREF section_613024c985604ec09dd9e8b13d964e8b240msSFU30MasterServerName attribute PAGEREF section_2c521dd1efb144a0a0aaa6f766fcd07a241msSFU30MaxGidNumber attribute PAGEREF section_d9371ae5fb83475882bd07a528d603bc241msSFU30MaxUidNumber attribute PAGEREF section_ef712ce63a3b43419a8d8db0672bf223241msSFU30Name attribute PAGEREF section_bc3a8f8424a14553a9220b10f2e4bc29242msSFU30NetgroupHostAtDomain attribute PAGEREF section_8b49af8783dc4bc8b2bf2e328d95d3b8242msSFU30NetgroupUserAtDomain attribute PAGEREF section_b8a44282ade74999ab03384ba25e435f242msSFU30NisDomain attribute PAGEREF section_61d796738e37400e8641dc05eff80ef4243msSFU30NSMAPFieldPosition attribute PAGEREF section_48a45542074446389162813adc97ed80243msSFU30OrderNumber attribute PAGEREF section_ee800ece95c04b209035ee9738960c55243msSFU30PosixMember attribute PAGEREF section_9d577d9ca3ec4d0bbfd00c8cfb43f8a7244msSFU30PosixMemberOf attribute PAGEREF section_f8f54b23f7ba4824b056f201c958f670244msSFU30ResultAttributes attribute PAGEREF section_44f7ebf80b304296bc76c135f614778c244msSFU30SearchAttributes attribute PAGEREF section_d8e7785875fb4cfd8a05738f8882fa05245msSFU30SearchContainer attribute PAGEREF section_58ff7ab8376d4879bcda676de9c59504245msSFU30YpServers attribute PAGEREF section_5a27850668f145b7a36101c7ea04032f245msSPP-ConfigLicense attribute PAGEREF section_557d40503616461980045f733f0f6445246msSPP-ConfirmationId attribute PAGEREF section_ae0c422c75264db58fa8b878d308eaba246msSPP-CSVLKPartialProductKey attribute PAGEREF section_ce9f57e30746482ab7e488206496b2bd246msSPP-CSVLKPid attribute PAGEREF section_cc5f862f49c54f918adc311457791b1b247msSPP-CSVLKSkuId attribute PAGEREF section_38372e3ce5004ac5a087d9f60a1c5584247msSPP-InstallationId attribute PAGEREF section_a9d146a5023640cc83a46f2c5ba6390b247msSPP-IssuanceLicense attribute PAGEREF section_ecea33a5fe83469eb73b148e8a427a13248msSPP-KMSIds attribute PAGEREF section_1ac9d3e40b104f7eaa1829f170f574d4248msSPP-OnlineLicense attribute PAGEREF section_2df94ee6a12e4db7af9f4b7900640c9b248msSPP-PhoneLicense attribute PAGEREF section_ac39114a3bad446a86e9f8ce6ec3a271249mS-SQL-Alias attribute PAGEREF section_9d02aa7e055b4ef591936368e81730c343mS-SQL-AllowAnonymousSubscription attribute PAGEREF section_18e0a6ba1c56460a980190e12727ca4344mS-SQL-AllowImmediateUpdatingSubscription attribute PAGEREF section_7d249c70e35a49f08949cab3a31d656144mS-SQL-AllowKnownPullSubscription attribute PAGEREF section_7ff5a869bcf44fe282aab071f138f95844mS-SQL-AllowQueuedUpdatingSubscription attribute PAGEREF section_1d9afb8942f6454faaed64e60a170a5f45mS-SQL-AllowSnapshotFilesFTPDownloading attribute PAGEREF section_8a850c53fb634ccd995a68297b7763e945mS-SQL-AppleTalk attribute PAGEREF section_4ffacddd753842ee8f1bad5ba8360fc346mS-SQL-Applications attribute PAGEREF section_74dbf54fd3b647a29ca52a2350959cfe46mS-SQL-Build attribute PAGEREF section_63579452cc61460286748fbc2787bf4646mS-SQL-CharacterSet attribute PAGEREF section_7122dd39aa82492da0d5b939cd696cb247mS-SQL-Clustered attribute PAGEREF section_1278fd518c9c40ce90e148423230c77347mS-SQL-ConnectionURL attribute PAGEREF section_cbe39fc0c25d4f6abfabbf6f7c3b765d47mS-SQL-Contact attribute PAGEREF section_393f286e286643e29f7c3e289d78906648mS-SQL-CreationDate attribute PAGEREF section_4d6f72bd436d4591955cf3985acfc03548mS-SQL-Database attribute PAGEREF section_341821f47b4a4fab866d1f29288b892148mS-SQL-Description attribute PAGEREF section_5eaf2f35cc04455ab4765cff26b490de49mS-SQL-GPSHeight attribute PAGEREF section_962cf799b4074f5491a63cc7c5ebbd4449mS-SQL-GPSLatitude attribute PAGEREF section_1c3278c88cdc4268866d6e33c460681849mS-SQL-GPSLongitude attribute PAGEREF section_2b2a4694bf9746b4a67b5a7519c0453b50mS-SQL-InformationDirectory attribute PAGEREF section_6af2f247d0ba44a1ad479455aa820c1e50mS-SQL-InformationURL attribute PAGEREF section_6d9fa27d11bb4abf8088001e37a6f23150mS-SQL-Keywords attribute PAGEREF section_37ee74c3838b4ae1ad148d82dd86a41051mS-SQL-Language attribute PAGEREF section_7acb4bbb23a4429b849680061a9b0d4051mS-SQL-LastBackupDate attribute PAGEREF section_455cefce4d7e4be5bb40592834e06d4a52mS-SQL-LastDiagnosticDate attribute PAGEREF section_38617e2777844f7faf099a56897a2cdc52mS-SQL-LastUpdatedDate attribute PAGEREF section_c3880f9ebf9e4a3886422b710d684b0852mS-SQL-Location attribute PAGEREF section_6e748e91fcd94775a58327772832c2d653mS-SQL-Memory attribute PAGEREF section_2c65409a1ec74ef39ae9fd1dea2823fc53mS-SQL-MultiProtocol attribute PAGEREF section_eae7d5e3a9a041bd940bf3b62994c0ef53mS-SQL-Name attribute PAGEREF section_4931578d5abf4a6195ec240473becf3d54mS-SQL-NamedPipe attribute PAGEREF section_fb9a8f6a60b24eacaa29f1debcc1478d54mS-SQL-PublicationURL attribute PAGEREF section_565c472b30314ccdb0df45a074ba464e54mS-SQL-Publisher attribute PAGEREF section_7979dd82db5f414691eef9976681600f55mS-SQL-RegisteredOwner attribute PAGEREF section_6072f927c19244b29eda27e011d3a1b355mS-SQL-ServiceAccount attribute PAGEREF section_291e560927a1426e99595a91f7d83b6155mS-SQL-Size attribute PAGEREF section_bcff9cdbfe9f484e9e943c3ef1d247f556mS-SQL-SortOrder attribute PAGEREF section_0bf69446976e4149b58492eb8973df1d56mS-SQL-SPX attribute PAGEREF section_c104efa5b62c4f8d994338e5b7ad934556mS-SQL-Status attribute PAGEREF section_33c1277497fd4db1aeb1e784fb3874c457mS-SQL-TCPIP attribute PAGEREF section_e8c1cff0747c4c8d9c56173feff1ab9357mS-SQL-ThirdParty attribute PAGEREF section_263d3f679f4b42ffb4acaf8ed168dfe158mS-SQL-Type attribute PAGEREF section_1e22958699b8446fb32f6d97dc8872c358mS-SQL-UnicodeSortOrder attribute PAGEREF section_a531fe0cbe4848509f32407c3e4642eb58mS-SQL-Version attribute PAGEREF section_e993892ce24749b5b8d849c17fc95a7159mS-SQL-Vines attribute PAGEREF section_4a36cc0fb4164030bbeb25822dfb19ff59msTAPI-ConferenceBlob attribute PAGEREF section_7702da3563e64888851ff51098fc748d249msTAPI-IpAddress attribute PAGEREF section_3cf28fa8840a442d99bc959ef96345e5249msTAPI-ProtocolId attribute PAGEREF section_430f8bd08e044414894411b3ded80dd4250msTAPI-uid attribute PAGEREF section_949b30281bfc420aa7c937ff10eb1e02250msTPM-OwnerInformation attribute PAGEREF section_da392937a5bc48efa337d7114646a5fc250msTPM-OwnerInformationTemp attribute PAGEREF section_e5fce95edcfc41fe8a3c9eba052fe430251msTPM-SrkPubThumbprint attribute PAGEREF section_109c4c074aac45f79a49b377e4f0b60b251msTPM-TpmInformationForComputer attribute PAGEREF section_d4bdd7f4b4534708a14d210b3723f29e251msTPM-TpmInformationForComputerBL attribute PAGEREF section_479c70c201f24d92b1b58d9409bfb963252msTSAllowLogon attribute PAGEREF section_13abfd3b7a034050bcba2f8209e76718252msTSBrokenConnectionAction attribute PAGEREF section_aa3e633810b841d1a3c34df108962716253msTSConnectClientDrives attribute PAGEREF section_c75712815fc24acea1b48e9d6ad6dbc0253msTSConnectPrinterDrives attribute PAGEREF section_31b5e6513b404b0394c4e43c4b3bd539253msTSDefaultToMainPrinter attribute PAGEREF section_e521057d96ae485195c39b388e5cf1e3254msTSEndpointData attribute PAGEREF section_44d371ec8fb54edda664b009d90918a0254msTSEndpointPlugin attribute PAGEREF section_8d2180300e174681ac2672394ee3b9f2254msTSEndpointType attribute PAGEREF section_df2dac796d714e16bc601e0362070222255msTSExpireDate attribute PAGEREF section_d3c796bb6b0945b1ab28dd25ce3e79d0255msTSExpireDate2 attribute PAGEREF section_9af31deea6fe4aebb126991c490bc026255msTSExpireDate3 attribute PAGEREF section_a89b2b16fea7484facee072c1c5b617e256msTSExpireDate4 attribute PAGEREF section_8b890fbcfce440a38e28b7e4bf2d22c7256msTSHomeDirectory attribute PAGEREF section_c5b4a3d4b6f2454390c63cd4719768a3256msTSHomeDrive attribute PAGEREF section_aa6ce3ac069b4603bce6466b0ca91fd9257msTSInitialProgram attribute PAGEREF section_7f65d2678a3f4070b94a111e793d4821257msTSLicenseVersion attribute PAGEREF section_d5b096a54e7149a5abfff896308e1781257msTSLicenseVersion2 attribute PAGEREF section_c44a4d88e89c4d06914835b509f38dcc258msTSLicenseVersion3 attribute PAGEREF section_5975cfc7ad8449d88000efc25c03c759258msTSLicenseVersion4 attribute PAGEREF section_1e4745c4277b48b28d8dda88eae32f20259msTSLSProperty01 attribute PAGEREF section_8550798993714208ac9ab2f89abfcae1259msTSLSProperty02 attribute PAGEREF section_18eae3bc77eb476dae31206acd15782e259msTSManagingLS attribute PAGEREF section_35255d8db61f45c38980dfeb62f006c7260msTSManagingLS2 attribute PAGEREF section_4bfddb4fc683466e8a936f34775f376f260msTSManagingLS3 attribute PAGEREF section_21cc4468bb424c89ac93b91cd607640d260msTSManagingLS4 attribute PAGEREF section_692270e87360459aa8e5562005a80c71261msTSMaxConnectionTime attribute PAGEREF section_591d55fc46b44feea1ac3ffafdda690c261msTSMaxDisconnectionTime attribute PAGEREF section_36ac937764624203a4e64ac5e066c487261msTSMaxIdleTime attribute PAGEREF section_df393ce06d2140eea6cdd64b58c9005c262msTSPrimaryDesktop attribute PAGEREF section_ce4d44a8167a4dcebfd69c207b98e5fd262msTSPrimaryDesktopBL attribute PAGEREF section_807aaa0d8073413581033c4f6b2f37e8262msTSProfilePath attribute PAGEREF section_103280f9f2d54085a06bf01dee20d651263msTSProperty01 attribute PAGEREF section_4467023174054845b7532c47657261a3263msTSProperty02 attribute PAGEREF section_821954aff53a4673a7e6f13bafc54f86263msTSReconnectionAction attribute PAGEREF section_16afb7111f2c4ac197d1726718f56e8a264msTSRemoteControl attribute PAGEREF section_25127d7455c24a418caedb4f4c0a0cb5264msTSSecondaryDesktopBL attribute PAGEREF section_1969380a29af492d8ca7a6de4090b08d265msTSSecondaryDesktops attribute PAGEREF section_2efa336a89ed4284b929c666de6b82b5265msTSWorkDirectory attribute PAGEREF section_772ea8ab9f7642d39aa4c5f9e3f34a0d265msWMI-Author attribute PAGEREF section_3a28f8fc6d99466bb192e1534e974612266msWMI-ChangeDate attribute PAGEREF section_393943312cf84a70aabdc2bc5952e2a1266msWMI-Class attribute PAGEREF section_855efe7970c54a3c87e716b5e3abbd1c266msWMI-ClassDefinition attribute PAGEREF section_37eec502411d497d9dd5f648d3e1caa7267msWMI-CreationDate attribute PAGEREF section_56c4c181bef64d23a62be54d754947b5267msWMI-Genus attribute PAGEREF section_aed92159f0a44632b52083e4929ab490268msWMI-ID attribute PAGEREF section_ec3ea6a74ed343dd9828a1620de7d079268msWMI-Int8Default attribute PAGEREF section_be4afeb4218d4aa9b91e2efafaf3efc0268msWMI-Int8Max attribute PAGEREF section_2a1204633bf04541ad462f0bed6fc81d269msWMI-Int8Min attribute PAGEREF section_e7e84be53f5b43fe8925a4d3f6fd7b60269msWMI-Int8ValidValues attribute PAGEREF section_34e3f224011b46b18efff1da8fa37a78269msWMI-IntDefault attribute PAGEREF section_561b536d52494d6182f1730b535543ed270msWMI-intFlags1 attribute PAGEREF section_0a8f8910b912443a8df1ae73f04eedc8270msWMI-intFlags2 attribute PAGEREF section_38a8d7314205452d844221715814c85c270msWMI-intFlags3 attribute PAGEREF section_ff77e22d5e144e82a6da71ec1bd896f4271msWMI-intFlags4 attribute PAGEREF section_98c4df2e207144878853ae097d55b270271msWMI-IntMax attribute PAGEREF section_1166882d55ad4499bb813ab76294dffa271msWMI-IntMin attribute PAGEREF section_a9b61e08e63d420a92118ef4d7d10beb272msWMI-IntValidValues attribute PAGEREF section_305019bf921a4177a281c504f5a35559272msWMI-Mof attribute PAGEREF section_1188900ffe634bcf84fd1970927b94d4272msWMI-Name attribute PAGEREF section_baad05f6c25849e29bc5e7dba8a09849273msWMI-NormalizedClass attribute PAGEREF section_1d6fa6a5cb1e44d0a2c565b2e33065bd273msWMI-Parm1 attribute PAGEREF section_7c02566e8ae942468cf8d319ca8f75a6273msWMI-Parm2 attribute PAGEREF section_9709a452a2cb45cc952a60b40cca1071274msWMI-Parm3 attribute PAGEREF section_964f4f20047742a19057e423825d4802274msWMI-Parm4 attribute PAGEREF section_1c7863f4a3eb4f6caa43198a67081b2c274msWMI-PropertyName attribute PAGEREF section_09b82a5154444128ba40f2a9198b54df275msWMI-Query attribute PAGEREF section_c69233db3f814de7968c622812185baf275msWMI-QueryLanguage attribute PAGEREF section_cbf132f442724766a9cae753e90aab8f275msWMI-ScopeGuid attribute PAGEREF section_26a959261c27451a92cd9818140f26cb276msWMI-SourceOrganization attribute PAGEREF section_dfb5d4d0535a4ae1b21bf6e1391d0ff5276msWMI-StringDefault attribute PAGEREF section_afcd72c994ed45f394efe57b51154a58277msWMI-StringValidValues attribute PAGEREF section_20a37247b2784bb99fa7636dafc7e9aa277msWMI-TargetClass attribute PAGEREF section_41f47b0ed07f4c9b87398a314ef2dbaf277msWMI-TargetNameSpace attribute PAGEREF section_0b0d63168c2a444a8463cf41d0147a4a278msWMI-TargetObject attribute PAGEREF section_856379c0583b4f0d80f05ea5f6937ff7278msWMI-TargetPath attribute PAGEREF section_f08c8abf52da40e388c3f5e2d045703b278msWMI-TargetType attribute PAGEREF section_864f8eac65a3469085f655f4045f5727279mustContain attribute PAGEREF section_196b6902fbe941c5ab17c7eec70595cc279SSchema attributes - overview PAGEREF section_127e42eaf84949cdbfb4074704f7500718TTracking changes PAGEREF section_836214199f314f03a4456dadcb3894bf280 ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download