[MS-ADA1]:

Active Directory Schema Attributes A-L

Intellectual Property Rights Notice for Open Specifications Documentation

Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies.

Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL's, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications.

No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.

Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft Open Specification Promise or the Community Promise. If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting .

Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit

Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.

Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise.

Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it.

Revision Summary

Date / Revision History / Revision Class / Comments
2/22/2007 / 0.01 / Version 0.01 release
6/1/2007 / 1.0 / Major / Updated and revised the technical content.
7/3/2007 / 1.0.1 / Editorial / Changed language and formatting in the technical content.
7/20/2007 / 1.0.2 / Editorial / Changed language and formatting in the technical content.
8/10/2007 / 1.0.3 / Editorial / Changed language and formatting in the technical content.
9/28/2007 / 1.0.4 / Editorial / Changed language and formatting in the technical content.
10/23/2007 / 1.0.5 / Editorial / Changed language and formatting in the technical content.
11/30/2007 / 2.0 / Major / Updated and revised the technical content.
1/25/2008 / 3.0 / Major / Updated and revised the technical content.
3/14/2008 / 3.1 / Minor / Clarified status of several attributes.
5/16/2008 / 3.1.1 / Editorial / Changed language and formatting in the technical content.
6/20/2008 / 3.1.2 / Editorial / Changed language and formatting in the technical content.
7/25/2008 / 4.0 / Major / Updated and revised the technical content.
8/29/2008 / 5.0 / Major / Updated and revised the technical content.
10/24/2008 / 6.0 / Major / Updated and revised the technical content.
12/5/2008 / 7.0 / Major / Updated and revised the technical content.
1/16/2009 / 7.0.1 / Editorial / Changed language and formatting in the technical content.
2/27/2009 / 7.0.2 / Editorial / Changed language and formatting in the technical content.
4/10/2009 / 8.0 / Major / Updated and revised the technical content.
5/22/2009 / 8.1 / Minor / Clarified the meaning of the technical content.
7/2/2009 / 8.2 / Minor / Clarified the meaning of the technical content.
8/14/2009 / 8.2.1 / Editorial / Changed language and formatting in the technical content.
9/25/2009 / 8.2.2 / Editorial / Changed language and formatting in the technical content.
11/6/2009 / 8.3 / Minor / Clarified the meaning of the technical content.
12/18/2009 / 9.0 / Major / Updated and revised the technical content.
1/29/2010 / 10.0 / Major / Updated and revised the technical content.
3/12/2010 / 11.0 / Major / Updated and revised the technical content.
4/23/2010 / 12.0 / Major / Updated and revised the technical content.
6/4/2010 / 13.0 / Major / Updated and revised the technical content.
7/16/2010 / 13.1 / Minor / Clarified the meaning of the technical content.
8/27/2010 / 14.0 / Major / Updated and revised the technical content.
10/8/2010 / 15.0 / Major / Updated and revised the technical content.
11/19/2010 / 16.0 / Major / Updated and revised the technical content.
1/7/2011 / 17.0 / Major / Updated and revised the technical content.
2/11/2011 / 18.0 / Major / Updated and revised the technical content.
3/25/2011 / 18.0 / None / No changes to the meaning, language, or formatting of the technical content.
5/6/2011 / 18.1 / Minor / Clarified the meaning of the technical content.
6/17/2011 / 18.2 / Minor / Clarified the meaning of the technical content.
9/23/2011 / 18.2 / None / No changes to the meaning, language, or formatting of the technical content.
12/16/2011 / 19.0 / Major / Updated and revised the technical content.
3/30/2012 / 19.0 / None / No changes to the meaning, language, or formatting of the technical content.
7/12/2012 / 20.0 / Major / Updated and revised the technical content.
10/25/2012 / 20.1 / Minor / Clarified the meaning of the technical content.
1/31/2013 / 20.1 / None / No changes to the meaning, language, or formatting of the technical content.
8/8/2013 / 20.2 / Minor / Clarified the meaning of the technical content.
11/14/2013 / 20.2 / None / No changes to the meaning, language, or formatting of the technical content.
2/13/2014 / 20.2 / None / No changes to the meaning, language, or formatting of the technical content.
5/15/2014 / 20.2 / None / No changes to the meaning, language, or formatting of the technical content.
6/30/2015 / 20.3 / Minor / Clarified the meaning of the technical content.

Table of Contents

1Introduction

1.1References

2Attributes

2.1Attribute accountExpires

2.2Attribute accountNameHistory

2.3Attribute aCSAggregateTokenRatePerUser

2.4Attribute aCSAllocableRSVPBandwidth

2.5Attribute aCSCacheTimeout

2.6Attribute aCSDirection

2.7Attribute aCSDSBMDeadTime

2.8Attribute aCSDSBMPriority

2.9Attribute aCSDSBMRefresh

2.10Attribute aCSEnableACSService

2.11Attribute aCSEnableRSVPAccounting

2.12Attribute aCSEnableRSVPMessageLogging

2.13Attribute aCSEventLogLevel

2.14Attribute aCSIdentityName

2.15Attribute aCSMaxAggregatePeakRatePerUser

2.16Attribute aCSMaxDurationPerFlow

2.17Attribute aCSMaximumSDUSize

2.18Attribute aCSMaxNoOfAccountFiles

2.19Attribute aCSMaxNoOfLogFiles

2.20Attribute aCSMaxPeakBandwidth

2.21Attribute aCSMaxPeakBandwidthPerFlow

2.22Attribute aCSMaxSizeOfRSVPAccountFile

2.23Attribute aCSMaxSizeOfRSVPLogFile

2.24Attribute aCSMaxTokenBucketPerFlow

2.25Attribute aCSMaxTokenRatePerFlow

2.26Attribute aCSMinimumDelayVariation

2.27Attribute aCSMinimumLatency

2.28Attribute aCSMinimumPolicedSize

2.29Attribute aCSNonReservedMaxSDUSize

2.30Attribute aCSNonReservedMinPolicedSize

2.31Attribute aCSNonReservedPeakRate

2.32Attribute aCSNonReservedTokenSize

2.33Attribute aCSNonReservedTxLimit

2.34Attribute aCSNonReservedTxSize

2.35Attribute aCSPermissionBits

2.36Attribute aCSPolicyName

2.37Attribute aCSPriority

2.38Attribute aCSRSVPAccountFilesLocation

2.39Attribute aCSRSVPLogFilesLocation

2.40Attribute aCSServerList

2.41Attribute aCSServiceType

2.42Attribute aCSTimeOfDay

2.43Attribute aCSTotalNoOfFlows

2.44Attribute additionalTrustedServiceNames

2.45Attribute addressBookRoots

2.46Attribute addressBookRoots2

2.47Attribute addressEntryDisplayTable

2.48Attribute addressEntryDisplayTableMSDOS

2.49Attribute addressSyntax

2.50Attribute addressType

2.51Attribute adminContextMenu

2.52Attribute adminCount

2.53Attribute adminDescription

2.54Attribute adminDisplayName

2.55Attribute adminMultiselectPropertyPages

2.56Attribute adminPropertyPages

2.57Attribute allowedAttributes

2.58Attribute allowedAttributesEffective

2.59Attribute allowedChildClasses

2.60Attribute allowedChildClassesEffective

2.61Attribute altSecurityIdentities

2.62Attribute aNR

2.63Attribute applicationName

2.64Attribute appliesTo

2.65Attribute appSchemaVersion

2.66Attribute assetNumber

2.67Attribute assistant

2.68Attribute associatedDomain

2.69Attribute associatedName

2.70Attribute assocNTAccount

2.71Attribute attributeCertificateAttribute

2.72Attribute attributeDisplayNames

2.73Attribute attributeID

2.74Attribute attributeSecurityGUID

2.75Attribute attributeSyntax

2.76Attribute attributeTypes

2.77Attribute audio

2.78Attribute auditingPolicy

2.79Attribute authenticationOptions

2.80Attribute authorityRevocationList

2.81Attribute auxiliaryClass

2.82Attribute badPasswordTime

2.83Attribute badPwdCount

2.84Attribute birthLocation

2.85Attribute bootFile

2.86Attribute bootParameter

2.87Attribute bridgeheadServerListBL

2.88Attribute bridgeheadTransportList

2.89Attribute buildingName

2.90Attribute builtinCreationTime

2.91Attribute builtinModifiedCount

2.92Attribute businessCategory

2.93Attribute bytesPerMinute

2.94Attribute c

2.95Attribute cACertificate

2.96Attribute cACertificateDN

2.97Attribute cAConnect

2.98Attribute canonicalName

2.99Attribute canUpgradeScript

2.100Attribute carLicense

2.101Attribute catalogs

2.102Attribute categories

2.103Attribute categoryId

2.104Attribute cAUsages

2.105Attribute cAWEBURL

2.106Attribute certificateAuthorityObject

2.107Attribute certificateRevocationList

2.108Attribute certificateTemplates

2.109Attribute classDisplayName

2.110Attribute cn

2.111Attribute co

2.112Attribute codePage

2.113Attribute cOMClassID

2.114Attribute cOMCLSID

2.115Attribute cOMInterfaceID

2.116Attribute comment

2.117Attribute cOMOtherProgId

2.118Attribute company

2.119Attribute cOMProgID

2.120Attribute cOMTreatAsClassId

2.121Attribute cOMTypelibId

2.122Attribute cOMUniqueLIBID

2.123Attribute contentIndexingAllowed

2.124Attribute contextMenu

2.125Attribute controlAccessRights

2.126Attribute cost

2.127Attribute countryCode

2.128Attribute createDialog

2.129Attribute createTimeStamp

2.130Attribute createWizardExt

2.131Attribute creationTime

2.132Attribute creationWizard

2.133Attribute creator

2.134Attribute cRLObject

2.135Attribute cRLPartitionedRevocationList

2.136Attribute crossCertificatePair

2.137Attribute currentLocation

2.138Attribute currentParentCA

2.139Attribute currentValue

2.140Attribute currMachineId

2.141Attribute dBCSPwd

2.142Attribute dc

2.143Attribute defaultClassStore

2.144Attribute defaultGroup

2.145Attribute defaultHidingValue

2.146Attribute defaultLocalPolicyObject

2.147Attribute defaultObjectCategory

2.148Attribute defaultPriority

2.149Attribute defaultSecurityDescriptor

2.150Attribute deltaRevocationList

2.151Attribute department

2.152Attribute departmentNumber

2.153Attribute description

2.154Attribute desktopProfile

2.155Attribute destinationIndicator

2.156Attribute dhcpClasses

2.157Attribute dhcpFlags

2.158Attribute dhcpIdentification

2.159Attribute dhcpMask

2.160Attribute dhcpMaxKey

2.161Attribute dhcpObjDescription

2.162Attribute dhcpObjName

2.163Attribute dhcpOptions

2.164Attribute dhcpProperties

2.165Attribute dhcpRanges

2.166Attribute dhcpReservations

2.167Attribute dhcpServers

2.168Attribute dhcpSites

2.169Attribute dhcpState

2.170Attribute dhcpSubnets

2.171Attribute dhcpType

2.172Attribute dhcpUniqueKey

2.173Attribute dhcpUpdateTime

2.174Attribute directReports

2.175Attribute displayName

2.176Attribute displayNamePrintable

2.177Attribute distinguishedName

2.178Attribute dITContentRules

2.179Attribute division

2.180Attribute dMDLocation

2.181Attribute dmdName

2.182Attribute dNReferenceUpdate

2.183Attribute dnsAllowDynamic

2.184Attribute dnsAllowXFR

2.185Attribute dNSHostName

2.186Attribute dnsNotifySecondaries

2.187Attribute dNSProperty

2.188Attribute dnsRecord

2.189Attribute dnsRoot

2.190Attribute dnsSecureSecondaries

2.191Attribute dNSTombstoned

2.192Attribute documentAuthor

2.193Attribute documentIdentifier

2.194Attribute documentLocation

2.195Attribute documentPublisher

2.196Attribute documentTitle

2.197Attribute documentVersion

2.198Attribute domainCAs

2.199Attribute domainCrossRef

2.200Attribute domainID

2.201Attribute domainIdentifier

2.202Attribute domainPolicyObject

2.203Attribute domainPolicyReference

2.204Attribute domainReplica

2.205Attribute domainWidePolicy

2.206Attribute drink

2.207Attribute driverName

2.208Attribute driverVersion

2.209Attribute dSASignature

2.210Attribute dSCorePropagationData

2.211Attribute dSHeuristics

2.212Attribute dSUIAdminMaximum

2.213Attribute dSUIAdminNotification

2.214Attribute dSUIShellMaximum

2.215Attribute dynamicLDAPServer

2.216Attribute eFSPolicy

2.217Attribute employeeID

2.218Attribute employeeNumber

2.219Attribute employeeType

2.220Attribute Enabled

2.221Attribute enabledConnection

2.222Attribute enrollmentProviders

2.223Attribute entryTTL

2.224Attribute extendedAttributeInfo

2.225Attribute extendedCharsAllowed

2.226Attribute extendedClassInfo

2.227Attribute extensionName

2.228Attribute extraColumns

2.229Attribute facsimileTelephoneNumber

2.230Attribute fileExtPriority

2.231Attribute flags

2.232Attribute flatName

2.233Attribute forceLogoff

2.234Attribute foreignIdentifier

2.235Attribute friendlyNames

2.236Attribute fromEntry

2.237Attribute fromServer

2.238Attribute frsComputerReference

2.239Attribute frsComputerReferenceBL

2.240Attribute fRSControlDataCreation

2.241Attribute fRSControlInboundBacklog

2.242Attribute fRSControlOutboundBacklog

2.243Attribute fRSDirectoryFilter

2.244Attribute fRSDSPoll

2.245Attribute fRSExtensions

2.246Attribute fRSFaultCondition

2.247Attribute fRSFileFilter

2.248Attribute fRSFlags

2.249Attribute fRSLevelLimit

2.250Attribute fRSMemberReference

2.251Attribute fRSMemberReferenceBL

2.252Attribute fRSPartnerAuthLevel

2.253Attribute fRSPrimaryMember

2.254Attribute fRSReplicaSetGUID

2.255Attribute fRSReplicaSetType

2.256Attribute fRSRootPath

2.257Attribute fRSRootSecurity

2.258Attribute fRSServiceCommand

2.259Attribute fRSServiceCommandStatus

2.260Attribute fRSStagingPath

2.261Attribute fRSTimeLastCommand

2.262Attribute fRSTimeLastConfigChange

2.263Attribute fRSUpdateTimeout

2.264Attribute fRSVersion

2.265Attribute fRSVersionGUID

2.266Attribute fRSWorkingPath

2.267Attribute fSMORoleOwner

2.268Attribute garbageCollPeriod

2.269Attribute gecos

2.270Attribute generatedConnection

2.271Attribute generationQualifier

2.272Attribute gidNumber

2.273Attribute givenName

2.274Attribute globalAddressList

2.275Attribute globalAddressList2

2.276Attribute governsID

2.277Attribute gPCFileSysPath

2.278Attribute gPCFunctionalityVersion

2.279Attribute gPCMachineExtensionNames

2.280Attribute gPCUserExtensionNames

2.281Attribute gPCWQLFilter

2.282Attribute gPLink

2.283Attribute gPOptions

2.284Attribute groupAttributes

2.285Attribute groupMembershipSAM

2.286Attribute groupPriority

2.287Attribute groupsToIgnore

2.288Attribute groupType

2.289Attribute hasMasterNCs

2.290Attribute hasPartialReplicaNCs

2.291Attribute helpData16

2.292Attribute helpData32

2.293Attribute helpFileName

2.294Attribute hideFromAB

2.295Attribute homeDirectory

2.296Attribute homeDrive

2.297Attribute homePhone

2.298Attribute homePostalAddress

2.299Attribute host

2.300Attribute houseIdentifier

2.301Attribute iconPath

2.302Attribute implementedCategories

2.303Attribute indexedScopes

2.304Attribute info

2.305Attribute initialAuthIncoming

2.306Attribute initialAuthOutgoing

2.307Attribute initials

2.308Attribute installUiLevel

2.309Attribute instanceType

2.310Attribute internationalISDNNumber

2.311Attribute interSiteTopologyFailover

2.312Attribute interSiteTopologyGenerator

2.313Attribute interSiteTopologyRenew

2.314Attribute invocationId

2.315Attribute ipHostNumber

2.316Attribute ipNetmaskNumber

2.317Attribute ipNetworkNumber

2.318Attribute ipPhone

2.319Attribute ipProtocolNumber

2.320Attribute ipsecData

2.321Attribute ipsecDataType

2.322Attribute ipsecFilterReference

2.323Attribute ipsecID

2.324Attribute ipsecISAKMPReference

2.325Attribute ipsecName

2.326Attribute iPSECNegotiationPolicyAction

2.327Attribute ipsecNegotiationPolicyReference

2.328Attribute iPSECNegotiationPolicyType

2.329Attribute ipsecNFAReference

2.330Attribute ipsecOwnersReference

2.331Attribute ipsecPolicyReference

2.332Attribute ipServicePort

2.333Attribute ipServiceProtocol

2.334Attribute isCriticalSystemObject

2.335Attribute isDefunct

2.336Attribute isDeleted

2.337Attribute isEphemeral

2.338Attribute isMemberOfPartialAttributeSet

2.339Attribute isPrivilegeHolder

2.340Attribute isRecycled

2.341Attribute isSingleValued

2.342Attribute jpegPhoto

2.343Attribute keywords

2.344Attribute knowledgeInformation

2.345Attribute l

2.346Attribute labeledURI

2.347Attribute lastBackupRestorationTime

2.348Attribute lastContentIndexed

2.349Attribute lastKnownParent

2.350Attribute lastLogoff

2.351Attribute lastLogon

2.352Attribute lastLogonTimestamp

2.353Attribute lastSetTime

2.354Attribute lastUpdateSequence

2.355Attribute lDAPAdminLimits

2.356Attribute lDAPDisplayName

2.357Attribute lDAPIPDenyList

2.358Attribute lSACreationTime

2.359Attribute lSAModifiedCount

2.360Attribute legacyExchangeDN

2.361Attribute linkID

2.362Attribute linkTrackSecret

2.363Attribute lmPwdHistory

2.364Attribute localeID

2.365Attribute localizationDisplayId

2.366Attribute localizedDescription

2.367Attribute localPolicyFlags

2.368Attribute localPolicyReference

2.369Attribute location

2.370Attribute lockoutDuration

2.371Attribute lockOutObservationWindow

2.372Attribute lockoutThreshold

2.373Attribute lockoutTime

2.374Attribute loginShell

2.375Attribute logonCount

2.376Attribute logonHours

2.377Attribute logonWorkstation

3Change Tracking

4Index

1Introduction

Active Directory Schema Attributes A-L contains a partial list of the objects that exist in the Active Directory schema; it contains schema objects of type "attribute" whose names start with the letters A through L. Active Directory and all associated terms and concepts are described in the document titled "Active Directory Technical Specification", which has the following normative reference:

[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".

Note This document is not intended to stand on its own; it is intended to act as an appendix to the Active Directory Technical Specification, as specified in the normative reference shown above. For details about the Active Directory schema, see [MS-ADTS] section 3.1.1.2 (Active Directory Schema).

Note The object definitions in this document are also available for download in LDAP Data Interchange Format (LDIF) at the following location: [MSFT-ADSCHEMA].

1.1References

[JFIF] Hamilton, E., "JPEG File Interchange Format, Version 1.02", September 1992,

[MS-ADA3] Microsoft Corporation, "Active Directory Schema Attributes N-Z".

[MS-ADOD] Microsoft Corporation, "Active Directory Protocols Overview".

[MS-ADTS] Microsoft Corporation, "Active Directory Technical Specification".

[MS-DTYP] Microsoft Corporation, "Windows Data Types".

[MS-GPIPSEC] Microsoft Corporation, "Group Policy: IP Security (IPsec) Protocol Extension".

[MS-GPOL] Microsoft Corporation, "Group Policy: Core Protocol".

[MS-LSAD] Microsoft Corporation, "Local Security Authority (Domain Policy) Remote Protocol".

[MS-SAMR] Microsoft Corporation, "Security Account Manager (SAM) Remote Protocol (Client-to-Server)".

[MSDN-ACL] Microsoft Corporation, "ACL structure",

[MSDN-CP] Microsoft Corporation, "Code Page Identifiers",

[MSDN-ExtUserIntDirObj] Microsoft Corporation, "Extending the User Interface for Directory Objects",

[MSDN-GroupType] Microsoft Corporation, "Group-Type",

[MSFT-ADSCHEMA] Microsoft Corporation, "Combined Active Directory Schema Classes and Attributes for Windows Server", February 2011,

[RFC2251] Wahl, M., Howes, T., and Kille, S., "Lightweight Directory Access Protocol (v3)", RFC 2251, December 1997,

[RFC2307] Howard, L., "An Approach for Using LDAP as a Network Information Service", RFC 2307, March 1998,

[RFC2849] Good, G., "The LDAP Data Interchange Format (LDIF) - Technical Specification", RFC 2849, June 2000,

[X500] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Overview of Concepts, Models and Services", Recommendation X.500, August 2005,

Note There is a charge to download the specification.

[X509] ITU-T, "Information Technology - Open Systems Interconnection - The Directory: Public-Key and Attribute Certificate Frameworks", Recommendation X.509, August 2005,

2Attributes

Note: Some of the information in this section is subject to change because it applies to an unreleased, preliminary version of the Windows Server operating system, and thus may differ from the final version of the server software when released. All behavior notes that pertain to the unreleased, preliminary version of the Windows Server operating system contain specific references to Windows Server 2016 Technical Preview as an aid to the reader.

The following sections specify attributes in the Active Directory schema whose names start with the letters A through L.

These sections normatively specify the schema definition of each attribute and version-specific behavior of those schema definitions (such as when the attribute was added to the schema). Additionally, as an aid to the reader some of the sections include informative notes about how the attribute can be used.

NoteLines of text in the attribute definitions that are excessively long have been "folded" in accordance with [RFC2849] Note 2.

2.1Attribute accountExpires

This attribute specifies the date the account expires. This value represents the number of 100-nanosecond intervals since January 1, 1601, Coordinated Universal Time (Greenwich Mean Time). A value of 0 or 0x7FFFFFFFFFFFFFFF (9223372036854775807) indicates that the account never expires.

cn: Account-Expires

ldapDisplayName: accountExpires

attributeId: 1.2.840.113556.1.4.159

attributeSyntax: 2.5.5.16

omSyntax: 65

isSingleValued: TRUE

schemaIdGuid: bf967915-0de6-11d0-a285-00aa003049e2

systemOnly: FALSE

searchFlags: fCOPY

attributeSecurityGuid: 4c164200-20c0-11d0-a768-00aa006e0529

systemFlags: FLAG_SCHEMA_BASE_OBJECT

schemaFlagsEx: FLAG_ATTR_IS_CRITICAL

Version-Specific Behavior: Implemented on Windows 2000 Server operating system, Windows Server 2003 operating system, Windows Server 2003 R2 operating system, Windows Server 2008 operating system, Windows Server 2008 R2 operating system, Windows Server 2012 operating system, Windows Server 2012 R2 operating system, and Windows Server 2016 Technical Preview operating system.

The schemaFlagsEx attribute was added to this attribute definition in Windows Server 2008.

2.2Attribute accountNameHistory

This attribute specifies the length of time the account has been active.

cn: Account-Name-History

ldapDisplayName: accountNameHistory

attributeId: 1.2.840.113556.1.4.1307

attributeSyntax: 2.5.5.12

omSyntax: 64

isSingleValued: FALSE

schemaIdGuid: 031952ec-3b72-11d2-90cc-00c04fd91ab1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.3Attribute aCSAggregateTokenRatePerUser

This attribute specifies the maximum quality of service token rate for any user for all flows.

cn: ACS-Aggregate-Token-Rate-Per-User

ldapDisplayName: aCSAggregateTokenRatePerUser

attributeId: 1.2.840.113556.1.4.760

attributeSyntax: 2.5.5.16

omSyntax: 65

isSingleValued: TRUE

schemaIdGuid: 7f56127d-5301-11d1-a9c5-0000f80367c1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.4Attribute aCSAllocableRSVPBandwidth

This attribute specifies the maximum bandwidth that can be reserved.

cn: ACS-Allocable-RSVP-Bandwidth

ldapDisplayName: aCSAllocableRSVPBandwidth

attributeId: 1.2.840.113556.1.4.766

attributeSyntax: 2.5.5.16

omSyntax: 65

isSingleValued: TRUE

schemaIdGuid: 7f561283-5301-11d1-a9c5-0000f80367c1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.5Attribute aCSCacheTimeout

This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema.

cn: ACS-Cache-Timeout

ldapDisplayName: aCSCacheTimeout

attributeId: 1.2.840.113556.1.4.779

attributeSyntax: 2.5.5.9

omSyntax: 2

isSingleValued: TRUE

schemaIdGuid: 1cb355a1-56d0-11d1-a9c6-0000f80367c1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.6Attribute aCSDirection

This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema.

cn: ACS-Direction

ldapDisplayName: aCSDirection

attributeId: 1.2.840.113556.1.4.757

attributeSyntax: 2.5.5.9

omSyntax: 2

isSingleValued: TRUE

schemaIdGuid: 7f56127a-5301-11d1-a9c5-0000f80367c1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.7Attribute aCSDSBMDeadTime

This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema.

cn: ACS-DSBM-DeadTime

ldapDisplayName: aCSDSBMDeadTime

attributeId: 1.2.840.113556.1.4.778

attributeSyntax: 2.5.5.9

omSyntax: 2

isSingleValued: TRUE

schemaIdGuid: 1cb355a0-56d0-11d1-a9c6-0000f80367c1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.8Attribute aCSDSBMPriority

This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema.

cn: ACS-DSBM-Priority

ldapDisplayName: aCSDSBMPriority

attributeId: 1.2.840.113556.1.4.776

attributeSyntax: 2.5.5.9

omSyntax: 2

isSingleValued: TRUE

schemaIdGuid: 1cb3559e-56d0-11d1-a9c6-0000f80367c1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.9Attribute aCSDSBMRefresh

This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema.

cn: ACS-DSBM-Refresh

ldapDisplayName: aCSDSBMRefresh

attributeId: 1.2.840.113556.1.4.777

attributeSyntax: 2.5.5.9

omSyntax: 2

isSingleValued: TRUE

schemaIdGuid: 1cb3559f-56d0-11d1-a9c6-0000f80367c1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.10Attribute aCSEnableACSService

This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema.

cn: ACS-Enable-ACS-Service

ldapDisplayName: aCSEnableACSService

attributeId: 1.2.840.113556.1.4.770

attributeSyntax: 2.5.5.8

omSyntax: 1

isSingleValued: TRUE

schemaIdGuid: 7f561287-5301-11d1-a9c5-0000f80367c1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.11Attribute aCSEnableRSVPAccounting

This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema.

cn: ACS-Enable-RSVP-Accounting

ldapDisplayName: aCSEnableRSVPAccounting

attributeId: 1.2.840.113556.1.4.899

attributeSyntax: 2.5.5.8

omSyntax: 1

isSingleValued: TRUE

schemaIdGuid: f072230e-aef5-11d1-bdcf-0000f80367c1

systemOnly: FALSE

searchFlags: 0

systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: Implemented on Windows 2000 Server, Windows Server 2003, Windows Server 2003 R2, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 Technical Preview.

2.12Attribute aCSEnableRSVPMessageLogging

This attribute is not necessary for Active Directory to function. The protocol does not define a format beyond that required by the schema.

cn: ACS-Enable-RSVP-Message-Logging