AD Info Attributes

This page provides a detailed description of each of the attributes that can be queried or included in query output in the Active Directory reporting tool, AD Info. You can also see whether or not each attribute is replicated (non replicated values will take much longer to query as each domain controller in the domain must be queried) and what type of value AD Info expects for each attribute.


COMPUTER ATTRIBUTES

Creation Date
Description: The date and time that the object was originally created
Type: Date/Time
Replicated: Yes

Critical System Object
Description: Indicates whether or not this object is a critical part of AD and must be replicated during initial replication to a new domain controller
Type: True/False
Replicated: Yes

Deleted
Description: Indicates whether or not this object has been deleted (but has not yet passed the tombstone lifetime period)
Type: True/False
Replicated: Yes

Description
Description: A description of the object, typically assigned by an Administrator
Type: Plain Text
Replicated: Yes

Disabled
Description: Indicates whether or not this computer account has been disabled
Type: True/False
Replicated: Yes

Distinguished Name
Description: The full path to the object in the domain structure. For example an object named "Test" within an OU named "Business" in a domain named "cjwdev.local" would have the following distinguished name: CN=Test,OU=Business,DC=cjwdev,DC=local
Type: Plain Text
Replicated: Yes

Group Membership (All)
Description: A list of all groups that the computer is directly a member of (including primary group) as well as all groups that those groups are members of (aka nested group membership)
Type: Active Directory Object
Replicated: Yes

Group Membership (Direct)
Description: A list of all groups that the computer is directly a member of (including primary group)
Type: Active Directory Object
Replicated: Yes

Group Membership (Indirect/Nested)
Description: A list of all groups that the computer is indirectly a member of. These are groups that the computer is not directly a member of but is a member due to nested group membership. For example, if a computer is a member of Group A and Group A is a member of Group B, the computer is indirectly a member of Group B
Type: Active Directory Object
Replicated: Yes

GUID
Description: The Globally Unique Identifier for this object
Type: Plain Text
Replicated: Yes

Last Known Location
Description: This attribute only applies to deleted objects and contains the distinguished name of the object/container that this object was a child of when it was deleted
Type: Plain Text
Replicated: Yes

Last Logon Date
Description: The date and time that this computer last logged on to the network. Please note that if computers are only ever used remotely over a VPN connection then it is possible that this value will not be an accurate representation of the last time the computer was used
Type: Date/Time
Replicated: No

Last Logon DC
Description: The domain controller that authenticated this computer the last time it logged on to the network
Type: Plain Text
Replicated: No

Modification Date
Description: The date and time that this object was last changed. For deleted objects this is usually the time that the object was deleted
Type: Date/Time
Replicated: Yes

Name
Description: The name of the object
Type: Plain Text
Replicated: Yes

Operating System
Description: The OS that is running on the computer that this object represents. For example: Windows XP Professional
Type: Plain Text
Replicated: Yes

Parent Container
Description: The full path to the container that this object is a child of. Usually an OU or Container
Type: Plain Text
Replicated: Yes

Password Last Changed
Description: The date that the computer's password (used to communicate securely with domain controllers) was last changed
Type: Date/Time
Replicated: Yes

Primary Group
Description: The name of the group that this computer is using as its Primary Group
Type: Active Directory Object
Replicated: Yes

Service Pack
Description: The level of service pack that the computer is running. For example: Service Pack 2
Type: Plain Text
Replicated: Yes

Show In Advanced View Only
Description: Indicates whether or not this object should only be shown if the "Advanced Features" option is selected in Active Directory Users and Computers
Type: True/False
Replicated: Yes

SID
Description: The unique Security ID of this object
Type: Plain Text
Replicated: Yes


CONTACT ATTRIBUTES

Company
Description: The company that this contact works for, typically entered by an Administrator
Type: Plain Text
Replicated: Yes

Creation Date
Description: The date and time that the object was originally created
Type: Date/Time
Replicated: Yes

Critical System Object
Description: Indicates whether or not this object is a critical part of AD and must be replicated during initial replication to a new domain controller
Type: True/False
Replicated: Yes

Deleted
Description: Indicates whether or not this object has been deleted (but has not yet passed the tombstone lifetime period)
Type: True/False
Replicated: Yes

Department
Description: The department that this contact works in, typically entered by an Administrator
Type: Plain Text
Replicated: Yes

Description
Description: A description of the object, typically assigned by an Administrator
Type: Plain Text
Replicated: Yes

Display Name
Description: The friendly display name for this contact
Type: Plain Text
Replicated: Yes

Distinguished Name
Description: The full path to the object in the domain structure. For example an object named "Test" within an OU named "Business" in a domain named "cjwdev.local" would have the following distinguished name: CN=Test,OU=Business,DC=cjwdev,DC=local
Type: Plain Text
Replicated: Yes

Email Address
Description: The email address of this contact. Note that this is the address you see in the Email field of the General tab of the contact's properties page in Active Directory Users and Computers. It is not necessarily the primary email address that has been assignd to this contact
Type: Plain Text
Replicated: Yes

First Name
Description: The first name of the contact
Type: Plain Text
Replicated: Yes

Group Membership (All)
Description: A list of all groups that the contact is directly a member of as well as all groups that those groups are members of (aka nested group membership)
Type: Active Directory Object
Replicated: Yes

Group Membership (Direct)
Description: A list of all groups that the contact is directly a member of
Type: Active Directory Object
Replicated: Yes

Group Membership (Indirect/Nested)
Description: A list of all groups that the contact is indirectly a member of. These are groups that the contact is not directly a member of but is a member due to nested group membership. For example, if a contact is a member of Group A and Group A is a member of Group B, the contact is indirectly a member of Group B
Type: Active Directory Object
Replicated: Yes

GUID
Description: The Globally Unique Identifier for this object
Type: Plain Text
Replicated: Yes

Job Title
Description: The job title of the contact, typically entered by an Administrator
Type: Plain Text
Replicated: Yes

Last Known Location
Description: This attribute only applies to deleted objects and contains the distinguished name of the object/container that this object was a child of when it was deleted
Type: Plain Text
Replicated: Yes

Last Name
Description: The last name (aka surname) of the contact
Type: Plain Text
Replicated: Yes

Modification Date
Description: The date and time that this object was last changed. For deleted objects this is usually the time that the object was deleted
Type: Date/Time
Replicated: Yes

Name
Description: The name of the object
Type: Plain Text
Replicated: Yes

Office
Description: The name of the office that this contact works at
Type: Plain Text
Replicated: Yes

Parent Container
Description: The full path to the container that this object is a child of. Usually an OU or Container
Type: Plain Text
Replicated: Yes

Show In Advanced View Only
Description: Indicates whether or not this object should only be shown if the "Advanced Features" option is selected in Active Directory Users and Computers
Type: True/False
Replicated: Yes

Telephone Number
Description: The telephone number of the contact. This is the number you see in the Telephone Number field on the General tab of the contact's properties page in Active Directory Users and Computers
Type: Plain Text
Replicated: Yes

Web Page
Description: The URL of a web page that is related to this contact. This is the URL you see in the Web Page field on the General tab of the contact's properties page in Active Directory Users and Computers
Type: Plain Text
Replicated: Yes


CONTAINER ATTRIBUTES

Creation Date
Description: The date and time that the object was originally created
Type: Date/Time
Replicated: Yes

Critical System Object
Description: Indicates whether or not this object is a critical part of AD and must be replicated during initial replication to a new domain controller
Type: True/False
Replicated: Yes

Deleted
Description: Indicates whether or not this object has been deleted (but has not yet passed the tombstone lifetime period)
Type: True/False
Replicated: Yes

Description
Description: A description of the object, typically assigned by an Administrator
Type: Plain Text
Replicated: Yes

Distinguished Name
Description: The full path to the object in the domain structure. For example an object named "Test" within an OU named "Business" in a domain named "cjwdev.local" would have the following distinguished name: CN=Test,OU=Business,DC=cjwdev,DC=local
Type: Plain Text
Replicated: Yes

GUID
Description: The Globally Unique Identifier for this object
Type: Plain Text
Replicated: Yes

Has GPO Linked
Description: Indicates whether or not this OU has at least one Group Policy Object linked to it
Type: True/False
Replicated: Yes

Last Known Location
Description: This attribute only applies to deleted objects and contains the distinguished name of the object/container that this object was a child of when it was deleted
Type: Plain Text
Replicated: Yes

Linked GPOs
Description: A list of the names of all Group Policy Objects that are linked to this OU
Type: Plain Text
Replicated: Yes

Modification Date
Description: The date and time that this object was last changed. For deleted objects this is usually the time that the object was deleted
Type: Date/Time
Replicated: Yes

Name
Description: The name of the object
Type: Plain Text
Replicated: Yes

Number Of Child Objects
Description: The number of objects that are held within this container/OU
Type: Number
Replicated: Yes

Parent Container
Description: The full path to the container that this object is a child of. Usually an OU or Container
Type: Plain Text
Replicated: Yes


GROUP ATTRIBUTES

Creation Date
Description: The date and time that the object was originally created
Type: Date/Time
Replicated: Yes

Critical System Object
Description: Indicates whether or not this object is a critical part of AD and must be replicated during initial replication to a new domain controller
Type: True/False
Replicated: Yes

Deleted
Description: Indicates whether or not this object has been deleted (but has not yet passed the tombstone lifetime period)
Type: True/False
Replicated: Yes

Description
Description: A description of the object, typically assigned by an Administrator
Type: Plain Text
Replicated: Yes

Distinguished Name
Description: The full path to the object in the domain structure. For example an object named "Test" within an OU named "Business" in a domain named "cjwdev.local" would have the following distinguished name: CN=Test,OU=Business,DC=cjwdev,DC=local
Type: Plain Text
Replicated: Yes

Group Members (Direct)
Description: A list of all objects that are direct members of this group, including objects that use this group as their primary group
Type: Active Directory Object
Replicated: Yes

Group Membership (All)
Description: A list of all groups that the group is directly a member of as well as all groups that those groups are members of (aka nested group membership)
Type: Active Directory Object
Replicated: Yes

Group Membership (Direct)
Description: A list of all groups that the group is directly a member of
Type: Active Directory Object
Replicated: Yes

Group Membership (Indirect/Nested)
Description: A list of all groups that the group is indirectly a member of. These are groups that the group is not directly a member of but is a member of due to nested group membership. For example, if a group is a member of Group A and Group A is a member of Group B, the group is indirectly a member of Group B
Type: Active Directory Object
Replicated: Yes

Group Scope
Description: The scope of this group - Universal, Global, or Domain Local
Type: Group Scope
Replicated: Yes

Group Type
Description: The type of group - Security Group or Distribution Group
Type: Group Type
Replicated: Yes

GUID
Description: The Globally Unique Identifier for this object
Type: Plain Text
Replicated: Yes

Is Primary Group
Description: Indicates whether or not at least one user/computer is using this group as their primary group. Note that this includes disabled users/computers
Type: True/False
Replicated: Yes

Last Known Location
Description: This attribute only applies to deleted objects and contains the distinguished name of the object/container that this object was a child of when it was deleted
Type: Plain Text
Replicated: Yes

Modification Date
Description: The date and time that this object was last changed. For deleted objects this is usually the time that the object was deleted
Type: Date/Time
Replicated: Yes

Name
Description: The name of the object
Type: Plain Text
Replicated: Yes

Name (pre 2000)
Description: The name of the object as it is presented to computers on a version of Windows earlier than Windows 2000
Type: Plain Text
Replicated: Yes

Number Of Direct Members
Description: The number of objects that are direct members of this group, including objects that use this group as their primary group
Type: Number
Replicated: Yes

Parent Container
Description: The full path to the container that this object is a child of. Usually an OU or Container
Type: Plain Text
Replicated: Yes

Show In Advanced View Only
Description: Indicates whether or not this object should only be shown if the "Advanced Features" option is selected in Active Directory Users and Computers
Type: True/False
Replicated: Yes

SID
Description: The unique Security ID of this object
Type: Plain Text
Replicated: Yes

SID History
Description: A list of unique Security IDs that this object had when it was part of another domain. Typically only populated if the object has been migrated from another domain into its current domain
Type: Plain Text
Replicated: Yes


GROUP POLICY OBJECT ATTRIBUTES

Computer Version
Description: The version number of the Computer Configuration section of the GPO (typically the number of times it has been edited)
Type: Number
Replicated: Yes

Creation Date
Description: The date and time that the object was originally created
Type: Date/Time
Replicated: Yes

Critical System Object
Description: Indicates whether or not this object is a critical part of AD and must be replicated during initial replication to a new domain controller
Type: True/False
Replicated: Yes

Deleted
Description: Indicates whether or not this object has been deleted (but has not yet passed the tombstone lifetime period)
Type: True/False
Replicated: Yes

Display Name
Description: The friendly display name of the GPO
Type: Plain Text
Replicated: Yes

Distinguished Name
Description: The full path to the object in the domain structure. For example an object named "Test" within an OU named "Business" in a domain named "cjwdev.local" would have the following distinguished name: CN=Test,OU=Business,DC=cjwdev,DC=local
Type: Plain Text
Replicated: Yes

GUID
Description: The Globally Unique Identifier for this object
Type: Plain Text
Replicated: Yes

Last Known Location
Description: This attribute only applies to deleted objects and contains the distinguished name of the object/container that this object was a child of when it was deleted
Type: Plain Text
Replicated: Yes

Modification Date
Description: The date and time that this object was last changed. For deleted objects this is usually the time that the object was deleted
Type: Date/Time
Replicated: Yes

Show In Advanced View Only
Description: Indicates whether or not this object should only be shown if the "Advanced Features" option is selected in Active Directory Users and Computers
Type: True/False
Replicated: Yes

Status
Description: Indicates which sections of the GPO are enabled and which are disabled (All, User , Computer, or none)
Type: GPO Status
Replicated: Yes

Sysvol File Path
Description: The full path to the files used by this GPO in the Sysvol share
Type: Plain Text
Replicated: Yes

Unique ID
Description: The unique ID of this GPO. Used to refer to this GPO throughout AD and often used in event log messages
Type: Plain Text
Replicated: Yes

User Version
Description: The version number of the User Configuration section of the GPO (typically the number of times it has been edited)
Type: Number
Replicated: Yes


PRINTER ATTRIBUTES

Comment
Description: An optional description or comment relating to this printer, typically assigned by an administrator
Type: Plain Text
Replicated: Yes

Creation Date
Description: The date and time that the object was originally created
Type: Date/Time
Replicated: Yes

Critical System Object
Description: Indicates whether or not this object is a critical part of AD and must be replicated during initial replication to a new domain controller
Type: True/False
Replicated: Yes

Deleted
Description: Indicates whether or not this object has been deleted (but has not yet passed the tombstone lifetime period)
Type: True/False
Replicated: Yes

Distinguished Name
Description: The full path to the object in the domain structure. For example an object named "Test" within an OU named "Business" in a domain named "cjwdev.local" would have the following distinguished name: CN=Test,OU=Business,DC=cjwdev,DC=local
Type: Plain Text
Replicated: Yes

Driver Name
Description: The name of the driver used by this printer
Type: Plain Text
Replicated: Yes

GUID
Description: The Globally Unique Identifier for this object
Type: Plain Text
Replicated: Yes

Last Known Location
Description: This attribute only applies to deleted objects and contains the distinguished name of the object/container that this object was a child of when it was deleted
Type: Plain Text
Replicated: Yes

Location
Description: An optional description of where this printer is located, typically assigned by an administrator
Type: Plain Text
Replicated: Yes

Modification Date
Description: The date and time that this object was last changed. For deleted objects this is usually the time that the object was deleted
Type: Date/Time
Replicated: Yes

Port Name
Description: The name of the port that this printer is connectd to. For TCP/IP printer connections this is typically the IP address of the printer
Type: Plain Text
Replicated: Yes

Printer Name
Description: The name of the printer as it appears on the computer that it is installed on. This is not necessarily the same name that the printer has been shared with (see Share Name attribute)
Type: Plain Text
Replicated: Yes

Server Name
Description: The name of the computer that this printer is shared from
Type: Plain Text
Replicated: Yes

Share Name
Description: The name that the printer is shared as. This is usually the name that users who have added the printer from this share will see
Type: Plain Text
Replicated: Yes

Show In Advanced View Only
Description: Indicates whether or not this object should only be shown if the "Advanced Features" option is selected in Active Directory Users and Computers
Type: True/False
Replicated: Yes


USER ATTRIBUTES

Account Is Locked Out
Description: Indicates whether or not the user account is currently locked out (typically due to too many logon attempts with an incorrect password)
Type: True/False
Replicated: Yes

Allow Log On To
Description: A list of computers that this user is allowed to log on to. If the list is empty then the user can log on to any computer
Type: Plain Text
Replicated: Yes

Company
Description: The company that this user works for, typically entered by an Administrator
Type: Plain Text
Replicated: Yes

Creation Date
Description: The date and time that the object was originally created
Type: Date/Time
Replicated: Yes

Critical System Object
Description: Indicates whether or not this object is a critical part of AD and must be replicated during initial replication to a new domain controller
Type: True/False
Replicated: Yes

Deleted
Description: Indicates whether or not this object has been deleted (but has not yet passed the tombstone lifetime period)
Type: True/False
Replicated: Yes

Department
Description: The department that this user works in, typically entered by an Administrator
Type: Plain Text
Replicated: Yes

Description
Description: A description or comment relating to the user, typically assigned by an Administrator
Type: Plain Text
Replicated: Yes

Dial In Permission
Description: Indicates whether or not the user is allowed to VPN in to the network using RAS. If the attribute is set to "Control access through RAS/NPS" then the rules defined in RAS or NPS will determine whether or not the user is allowed to VPN in.
Type: Allow/Deny/Control through RAS
Replicated: Yes

Disabled
Description: Indicates whether or not this user account has been disabled
Type: True/False
Replicated: Yes

Display Name
Description: The friendly display name for this user
Type: Plain Text
Replicated: Yes

Distinguished Name
Description: The full path to the object in the domain structure. For example an object named "Test" within an OU named "Business" in a domain named "cjwdev.local" would have the following distinguished name: CN=Test,OU=Business,DC=cjwdev,DC=local
Type: Plain Text
Replicated: Yes

Email Address
Description: The email address of this user. Note that this is the address you see in the Email field of the General tab of the user's properties page in Active Directory Users and Computers. It is not necessarily the primary email address that has been assignd to this user
Type: Plain Text
Replicated: Yes

Expiration Date
Description: The date that this user account will automatically be disabled. Note that the user will be disabled at the very end of the day, so if for example the attribute has a value of "23/02/2011 00:00:00" then the account will actually be active for the whole of the 23rd February 2011 but will be disabled at the start of the 24th February 2011
Type: Date/Time
Replicated: Yes

First Name
Description: The first name of the user
Type: Plain Text
Replicated: Yes

Group Membership (All)
Description: A list of all groups that the user is directly a member of as well as all groups that those groups are members of (aka nested group membership)
Type: Active Directory Object
Replicated: Yes

Group Membership (Direct)
Description: A list of all groups that the user is directly a member of (including primary group)
Type: Active Directory Object
Replicated: Yes

Group Membership (Indirect/Nested)
Description: A list of all groups that the user is indirectly a member of. These are groups that the user is not directly a member of but is a member of due to nested group membership. For example, if a user is a member of Group A and Group A is a member of Group B, the user is indirectly a member of Group B
Type: Active Directory Object
Replicated: Yes

GUID
Description: The Globally Unique Identifier for this object
Type: Plain Text
Replicated: Yes

Home Folder
Description: The path to the user's home drive. A network drive (with the letter defined by the Home Folder Drive Letter attribute) will be mapped to this path whenever the user logs on.
Type: Plain Text
Replicated: Yes

Home Folder Drive Letter
Description: The drive letter that will be used by the network drive that maps to the user's home drive (see Home Drive attribute)
Type: Plain Text
Replicated: Yes

Job Title
Description: The job title of the contact, typically entered by an Administrator
Type: Plain Text
Replicated: Yes

Last Bad Password Logon Attempt Date
Description: The date and time of the most recent attempt to log on with this user's username but an incorrect password
Type: Date/Time
Replicated: No

Last Known Location
Description: This attribute only applies to deleted objects and contains the distinguished name of the object/container that this object was a child of when it was deleted
Type: Plain Text
Replicated: Yes

Last Lock Out Date
Description: The date and time of the most recent instance where the user account has been locked out (typically due to too many bad password logon attempts)
Type: Date/Time
Replicated: Yes

Last Logon Date
Description: The date and time that this user last logged on to the network. This is not necessarily the last time the user physically logged on to a computer (aka interactive logon) as network logons may occur when the user accesses file shares or other network resources
Type: Date/Time
Replicated: No

Last Logon DC
Description: The domain controller that authenticated this user account the last time it logged on to the network
Type: Plain Text
Replicated: No

Last Name
Description: The last name (aka surname) of the contact
Type: Plain Text
Replicated: Yes

Logon Script
Description: The path to a script (typically a .bat or .vbs file) that will be run on any computers that this user logs on to when they log on. If no path is defined, only a file name, then this typically refers to a fil that is stored in the Netlogon share that is replicated between domain controllers
Type: Plain Text
Replicated: Yes

Modification Date
Description: The date and time that this object was last changed. For deleted objects this is usually the time that the object was deleted
Type: Date/Time
Replicated: Yes

Must Change Password At Next Logon
Description: Indicates whether or not an Administrator has specified that the user must change their password the next time they log on.
Type: True/False
Replicated: Yes

Name
Description: The name of the user account
Type: Plain Text
Replicated: Yes

Number Of Bad Password Logon Attempts
Description: The number of attempts that have been made to logon with this username but an incorrect password. Note that this count gets reset once the user has successfully logged in, so it is only the numbr of bad password logon attempts since the last successful logon rather than the total number of bad password logons that have ever been attempted for this user account
Type: Plain Text
Replicated: No

Office
Description: The name of the office that this contact works at
Type: Plain Text
Replicated: Yes

Parent Container
Description: The full path to the container that this object is a child of. Usually an OU or Container
Type: Plain Text
Replicated: Yes

Password Expiration Date
Description: The date that this user will be forced to change their password, as specified by the domain password policy
Type: Date/Time
Replicated: Yes

Password Last Changed
Description: The date that this user last changed their password
Type: Date/Time
Replicated: Yes

Password Never Expires
Description: Indicates whether or not this user account will ignore any password age limits specified in the domain password policy and the password will never expire
Type: True/False
Replicated: Yes

Primary Group
Description: The name of the group that this user account is using as its Primary Group
Type: Active Directory Object
Replicated: Yes

Profile Path
Description: The path to the user's profile. If this attribute has no value then the user will just use a standard local profile on any computers they log on to
Type: Plain Text
Replicated: Yes

Show In Advanced View Only
Description: Indicates whether or not this object should only be shown if the "Advanced Features" option is selected in Active Directory Users and Computers
Type: True/False
Replicated: Yes

SID
Description: The unique Security ID of this object
Type: Plain Text
Replicated: Yes

SID History
Description: A list of unique Security IDs that this object had when it was part of another domain. Typically only populated if the object has been migrated from another domain into its current domain
Type: Plain Text
Replicated: Yes

Telephone Number
Description: The telephone number of the contact. This is the number you see in the Telephone Number field on the General tab of the contact's properties page in Active Directory Users and Computers
Type: Plain Text
Replicated: Yes

User Cannot Change Password
Description: Indicates whether or not the user is allowed to change their own password
Type: True/False
Replicated: Yes

Username
Description: The user principal name for this user account (unique in the entire forest). For example: cwright@cjwdev.local
Type: Plain Text
Replicated: Yes

Username (pre 2000)
Description: The username for this user account (aka SAM Account Name)
Type: Plain Text
Replicated: Yes

Web Page
Description: The URL of a web page that is related to this user. This is the URL you see in the Web Page field on the General tab of the user's properties page in Active Directory Users and Computers
Type: Plain Text
Replicated: Yes