network technician/administrator/manager blog
LDAP Attributes and AD Manual Edit
LDAP Attributes and AD Manual Edit

LDAP Attributes and AD Manual Edit

We have recently got uniFlow print management installed and to get the costings right as a user might be in same department who is billed but also in sub department who is charged differently. We had to use both department field and one of the custom attribute fields {extensionAttribute1}, though a list could be useful for my records and others to know.

Inputting the Department is as simple as selecting the user(s) and going to properties, this is the same for many fields: Display Name, Address, Phone Number… are more hidden and the edit fields you will have to enter Advanced Features mode in Active Directory Users and Computers.

LDAPAttrib
It is worth knowing adding the Advanced Features to your view gives you not only more access to edit users but also to break a user so please be careful when editing a users attribute manually. 

Open your MMC and add Active Directory Users and Computers, then at the top click View, then click Advanced Features. It will refresh the console. Once done, now when you open a users properties you will be given several other tabs. The one for editing users attributes is labeled Attribute Editor and this is where all the users details such as home drive, email display name… is actually stored.

LDAPAttrib2

Simply find the attribute you wish to edit and input the new value.

Active Directory Display Names and corresponding LDAP Names

Name in ADLDAP Name (header in CSV file)
First NamegivenName
Middle Name / Initialsinitials
Last Namesn
Logon NameuserPrincipalName
Logon Name (Pre Windows 2000)sAMAccountName
Display NamedisplayName
Full  Namename/cn
Descriptiondescription
OfficephysicalDeliveryOfficeName
Telephone NumbertelephoneNumber
Emailmail
Web PagewWWHomePage
Passwordpassword
StreetstreetAddress
PO BoxpostOfficeBox
Cityl
State/Provincest
Zip/Postal CodepostalCode
Countryco
Country 2 Digit Code – eg. USc
Country code -eg. for US country code is 840countryCode
GroupmemberOf
Account Expires (use same date format as server)accountExpires
User Account ControluserAccountControl
Profile PathprofilePath
Login ScriptscriptPath
Home FolderhomeDirectory
Home DrivehomeDrive
Log on touserWorkstations
HomehomePhone
Pagerpager
Mobilemobile
FaxfacsimileTelephoneNumber
IP PhoneipPhone
Notesinfo
Titletitle
Departmentdepartment
Companycompany
Managermanager
Mail AliasmailNickName
Simple Display NamedisplayNamePrintable
Sending Message Size (KB)submissionContLength
Receiving Message Size (KB)delivContLength
Accept messages from Authenticated Users onlymsExchRequireAuthToSendTo
Reject Messages FromunauthOrig
Accept Messages FromauthOrig
Send on BehalfpublicDelegates
Forward ToaltRecipient
Deliver and RedirectdeliverAndRedirect
Reciepient LimitsmsExchRecipLimit
Use mailbox store defaultsmDBuseDefaults
Issue Warning at (KB)mDBStorageQuota
Prohibit Send at (KB)mDBOverQuotaLimit
Outlook Web AccessprotocolSettings
Allow Terminal Server LogontsAllowLogon
Terminal Services Profile PathtsProfilePath
Terminal Services Home DirectorytsHomeDir
Terminal Services Home DrivetsHomeDirDrive
Start the following program at logontsInheritInitialProgram
Starting Program file nametsIntialProgram
Start intsWorkingDir
Connect client drive at logontsDeviceClientDrives
Connect client printer at logontsDeviceClientPrinters
Default to main client printertsDeviceClientDefaultPrinter
End disconnected sessiontsTimeOutSettingsDisConnections
Active Session limittsTimeOutSettingsConnections
Idle session limittsTimeOutSettingsIdle
When session limit reached or connection brokentsBrokenTimeOutSettings
Allow reconnectiontsReConnectSettings
Remote ControltsShadowSettings
Custom Field 1extensionAttribute1