2.268 Class user

Stores information about an employee or contractor who works for an organization. It is also possible to apply this class to long-term visitors.

 cn: User
 ldapDisplayName: user
 governsId: 1.2.840.113556.1.5.9
 objectClassCategory: 1
 rdnAttId: cn
 subClassOf: organizationalPerson
 auxiliaryClass: shadowAccount, posixAccount
 systemAuxiliaryClass: securityPrincipal, mailRecipient, msDS-CloudExtensions
 mayContain: msSFU30NisDomain, msSFU30Name, msDS-SourceObjectDN, 
  x500uniqueIdentifier, userSMIMECertificate, userPKCS12, uid, 
  secretary, roomNumber, preferredLanguage, photo, labeledURI, 
  jpegPhoto, homePostalAddress, givenName, employeeType, 
  employeeNumber, displayName, departmentNumber, carLicense, audio
 systemMayContain: msTSPrimaryDesktop, msTSSecondaryDesktops, 
  msPKI-CredentialRoamingTokens, msDS-ResultantPSO, msTSLSProperty01, 
  msTSLSProperty02, msTSManagingLS2, msTSManagingLS3, msTSManagingLS4, 
  msTSLicenseVersion2, msTSLicenseVersion3, msTSLicenseVersion4, 
  msTSExpireDate2, msTSExpireDate3, msTSExpireDate4, 
  msDS-AuthenticatedAtDC, msDS-UserPasswordExpiryTimeComputed, 
  msTSManagingLS, msTSLicenseVersion, msTSExpireDate, msTSProperty02, 
  msTSProperty01, msTSInitialProgram, msTSWorkDirectory, 
  msTSDefaultToMainPrinter, msTSConnectPrinterDrives, 
  msTSConnectClientDrives, msTSBrokenConnectionAction, 
  msTSReconnectionAction, msTSMaxIdleTime, msTSMaxConnectionTime, 
  msTSMaxDisconnectionTime, msTSRemoteControl, msTSAllowLogon, 
  msTSHomeDrive, msTSHomeDirectory, msTSProfilePath, 
  msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon, 
  msDS-FailedInteractiveLogonCount, 
  msDS-LastFailedInteractiveLogonTime, 
  msDS-LastSuccessfulInteractiveLogonTime, 
  msRADIUS-SavedFramedIpv6Route, msRADIUS-FramedIpv6Route, 
  msRADIUS-SavedFramedIpv6Prefix, msRADIUS-FramedIpv6Prefix, 
  msRADIUS-SavedFramedInterfaceId, msRADIUS-FramedInterfaceId, 
  msPKIAccountCredentials, msPKIDPAPIMasterKeys, 
  msPKIRoamingTimeStamp, msDS-SupportedEncryptionTypes, 
  msDS-SecondaryKrbTgtNumber, pager, o, mobile, manager, mail, 
  initials, homePhone, businessCategory, userCertificate, 
  userWorkstations, userSharedFolderOther, userSharedFolder, 
  userPrincipalName, userParameters, userAccountControl, unicodePwd, 
  terminalServer, servicePrincipalName, scriptPath, pwdLastSet, 
  profilePath, primaryGroupID, preferredOU, otherLoginWorkstations, 
  operatorCount, ntPwdHistory, networkAddress, msRASSavedFramedRoute, 
  msRASSavedFramedIPAddress, msRASSavedCallbackNumber, 
  msRADIUSServiceType, msRADIUSFramedRoute, msRADIUSFramedIPAddress, 
  msRADIUSCallbackNumber, msNPSavedCallingStationID, 
  msNPCallingStationID, msNPAllowDialin, mSMQSignCertificatesMig, 
  mSMQSignCertificates, mSMQDigestsMig, mSMQDigests, msIIS-FTPRoot, 
  msIIS-FTPDir, msDS-User-Account-Control-Computed, 
  msDS-Site-Affinity, mS-DS-CreatorSID, 
  msDS-Cached-Membership-Time-Stamp, msDS-Cached-Membership, 
  msDRM-IdentityCertificate, msCOM-UserPartitionSetLink, maxStorage, 
  logonWorkstation, logonHours, logonCount, lockoutTime, localeID, 
  lmPwdHistory, lastLogonTimestamp, lastLogon, lastLogoff, homeDrive, 
  homeDirectory, groupsToIgnore, groupPriority, groupMembershipSAM, 
  dynamicLDAPServer, desktopProfile, defaultClassStore, dBCSPwd, 
  controlAccessRights, codePage, badPwdCount, badPasswordTime, 
  adminCount, aCSPolicyName, accountExpires, msDS-PrimaryComputer, 
  msDS-SyncServerUrl, msDS-AssignedAuthNPolicy, msDS-AssignedAuthNPolicySilo, 
  msDS-AuthNPolicySiloMembersBL, msDS-KeyPrincipalBL, msDS-KeyCredentialLink, 
  msDS-preferredDataLocation
 schemaIdGuid: bf967aba-0de6-11d0-a285-00aa003049e2
 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)
  (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
  (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)
  (OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)
  (OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)
  (OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)
  (OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)
  (OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)
  (OA;;RPWP;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)
  (OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)
  (OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)
  (OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)
  (OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)
  (OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)
  (OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)
  (OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)
  (OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)
  (OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;;RS)
  (OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)
  (OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)
  (OA;;WPRP;6db69a1c-9422-11d1-aebd-0000f80367c1;;S-1-5-32-561)
  (OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f4c185e;;S-1-5-32-561)
 systemPossSuperiors: builtinDomain, organizationalUnit, domainDNS
 defaultHidingValue: FALSE
 systemOnly: FALSE
 defaultObjectCategory: CN=Person,<SchemaNCDN>
 systemFlags: FLAG_SCHEMA_BASE_OBJECT

Version-Specific Behavior: First implemented on Windows 2000 Server operating system.