UserAccountControl Attribute/Flag Values - WindowsTechno (2024)

Active Directory

Last Updated: August 13, 2023

0 2,966

UserAccountControlis one of the most important attributes of user and computeraccounts in Active Directory. This attribute determines the status of the account in the AD domain: whether the account is active or locked, whether the option of password change at the next logon is enabled, whether users can change their passwords, etc. However, not all administrators are fully aware of how and for what purpose UserAccountControl attribute is used in AD.

Open the properties of any AD account in the Active Directory Users and Computers (ADUC) console and go to theAccounttab. Please, pay attention to the group of user attributes in theAccount Optionssection. Here you can see the following options:

  • User must change password at next logon;
  • User cannot change password;
  • Password never expires;
  • Store password using reversible encryption;
  • Account is disabled;
  • Smart card is required for interactive logon;
  • Account is sensitive and cannot be delegated;
  • Use Kerberos DES encryption types for this account;
  • This account supports Kerberos AES 128/256 bit encryption;
  • Do not require Kerberos Preauthentication.

The table of available flags of AD accounts is given below. Each flag corresponds to a certain UserAccountControl bit, and UserAccountControl value equals to the sum of all flags.

Property Flag Value In Hexadecimal Value In Decimal Not Officially Documented
SCRIPT 0x0001 1
ACCOUNTDISABLE 0x0002 2
HOMEDIR_REQUIRED 0x0008 8
LOCKOUT 0x0010 16
PASSWD_NOTREQD 0x0020 32
PASSWD_CANT_CHANGE 0x0040 64
ENCRYPTED_TEXT_PWD_ALLOWED 0x0080 128
TEMP_DUPLICATE_ACCOUNT 0x0100 256
NORMAL_ACCOUNT 0x0200 512
Disabled Account 0x0202 514 x
Enabled, Password Not Required 0x0220 544 x
Disabled, Password Not Required 0x0222 546 x
INTERDOMAIN_TRUST_ACCOUNT 0x0800 2048
WORKSTATION_TRUST_ACCOUNT 0x1000 4096
SERVER_TRUST_ACCOUNT 0x2000 8192
DONT_EXPIRE_PASSWORD 0x10000 65536
Enabled, Password Doesn’t Expire 0x10200 66048 x
Disabled, Password Doesn’t Expire 0x10202 66050 x
Disabled, Password Doesn’t Expire & Not Required 0x10222 66082 x
MNS_LOGON_ACCOUNT 0x20000 131072
SMARTCARD_REQUIRED 0x40000 262144
Enabled, Smartcard Required 0x40200 262656 x
Disabled, Smartcard Required 0x40202 262658 x
Disabled, Smartcard Required, Password Not Required 0x40222 262690 x
Disabled, Smartcard Required, Password Doesn’t Expire 0x50202 328194 x
Disabled, Smartcard Required, Password Doesn’t Expire & Not Required 0x50222 328226 x
TRUSTED_FOR_DELEGATION 0x80000 524288
Domain controller 0x82000 532480
NOT_DELEGATED 0x100000 1048576
USE_DES_KEY_ONLY 0x200000 2097152
DONT_REQ_PREAUTH 0x400000 4194304
PASSWORD_EXPIRED 0x800000 8388608
TRUSTED_TO_AUTH_FOR_DELEGATION 0x1000000 16777216
PARTIAL_SECRETS_ACCOUNT 0x04000000 67108864

Property flag descriptions (Copied from KB Article)

  • SCRIPT – The logon script will be run.
  • ACCOUNTDISABLE – The user account is disabled.
  • HOMEDIR_REQUIRED – The home folder is required.
  • PASSWD_NOTREQD – No password is required.
  • PASSWD_CANT_CHANGE – The user cannot change the password. This is a permission on the user’s object. For information about how to programmatically set this permission.
  • ENCRYPTED_TEXT_PASSWORD_ALLOWED – The user can send an encrypted password.
  • TEMP_DUPLICATE_ACCOUNT – This is an account for users whose primary account is in another domain. This account provides user access to this domain, but not to any domain that trusts this domain. This is sometimes referred to as a local user account.
  • NORMAL_ACCOUNT – This is a default account type that represents a typical user.
  • INTERDOMAIN_TRUST_ACCOUNT – This is a permit to trust an account for a system domain that trusts other domains.
  • WORKSTATION_TRUST_ACCOUNT – This is a computer account for a computer that is running Microsoft Windows NT 4.0 Workstation, Microsoft Windows NT 4.0 Server, Microsoft Windows 2000 Professional, or Windows 2000 Server and is a member of this domain.
  • SERVER_TRUST_ACCOUNT – This is a computer account for a domain controller that is a member of this domain.
  • DONT_EXPIRE_PASSWD – Represents the password, which should never expire on the account.
  • MNS_LOGON_ACCOUNT – This is an MNS logon account.
  • SMARTCARD_REQUIRED – When this flag is set, it forces the user to log on by using a smart card.
  • TRUSTED_FOR_DELEGATION – When this flag is set, the service account (the user or computer account) under which a service runs is trusted for Kerberos delegation. Any such service can impersonate a client requesting the service. To enable a service for Kerberos delegation, you must set this flag on theuserAccountControlproperty of the service account.
  • NOT_DELEGATED – When this flag is set, the security context of the user is not delegated to a service even if the service account is set as trusted for Kerberos delegation.
  • USE_DES_KEY_ONLY – (Windows 2000/Windows Server 2003) Restrict this principal to use only Data Encryption Standard (DES) encryption types for keys.
  • DONT_REQUIRE_PREAUTH – (Windows 2000/Windows Server 2003) This account does not require Kerberos pre-authentication for logging on.
  • PASSWORD_EXPIRED – (Windows 2000/Windows Server 2003) The user’s password has expired.
  • TRUSTED_TO_AUTH_FOR_DELEGATION – (Windows 2000/Windows Server 2003) The account is enabled for delegation. This is a security-sensitive setting. Accounts that have this option enabled should be tightly controlled. This setting lets a service that runs under the account assume a client’s identity and authenticate as that user to other remote servers on the network.
  • PARTIAL_SECRETS_ACCOUNT – (Windows Server 2008/Windows Server 2008 R2) The account is a read-only domain controller (RODC). This is a security-sensitive setting. Removing this setting from an RODC compromises security on that server.

UserAccountControl values

These are the defaultUserAccountControlvalues for the certain objects:

  • Typical user : 0x200 (512)
  • Domain controller : 0x82000 (532480)
  • Workstation/server: 0x1000 (4096)

So, that’s all in this blog. I will meet you soon with next stuff .Have a nice day !!!

  • RODC Installation Guide- Step by step guide to install read only domain controller
  • RODC Filtered Attribute Set
  • Installing and configuring a RODC in Windows Server-2012
  • How to find the GUID of Domain Controller
  • Group Policy Understanding Group Policy Preferences
  • Group Policy Verification Tool GPOTool Exe
  • Group Policy Health Check on Specific Domain Controller

Guys please don’t forget to like and share the post. You can also share the feedback on below windows techno email id.

If you have any questions feel free to contact us onadmin@windowstechno.comalso follow us onfacebook@windowstechnoto get updates about new blog posts.

Was this article helpful?

YesNo

Vipan Kumar

He is an Active Directory Engineer. He has been working in IT industry for more than 10 years. He is dedicated and enthusiastic information technology expert who always ready to resolve any technical problem. If you guys need any further help on subject matters, feel free to contact us on admin@windowstechno.com Please subscribe our Facebook page as well website for latest article. https://www.facebook.com/windowstechno

PowerShell command to find all disabled users in Active Directory
What is Active Directory defragmentation?

Related Articles

Group Policy Management Console

February 22, 2023

Lingering Object Liquidator tool

March 2, 2020

How can I test authentication before and after the migration?

June 11, 2023

DCDIAG /Test:KnowsOfRoleHolders

August 24, 2022

How to Check Account Lockout Source

August 14, 2022

Task Scheduler Error “A specified logon session does not exist”

November 25, 2022

Leave a Reply

You must be logged in to post a comment.

UserAccountControl Attribute/Flag Values - WindowsTechno (2024)
Top Articles
Die 10 besten Laptops für die Musikproduktion
The Best Laptops for FL Studio 20: A Music Producer's Guide - TopTenReviewed
Nullreferenceexception 7 Days To Die
Chs.mywork
Melson Funeral Services Obituaries
Palm Coast Permits Online
Guardians Of The Galaxy Showtimes Near Athol Cinemas 8
Flixtor The Meg
Tv Schedule Today No Cable
William Spencer Funeral Home Portland Indiana
Regular Clear vs Low Iron Glass for Shower Doors
Https://Gw.mybeacon.its.state.nc.us/App
Evangeline Downs Racetrack Entries
Driving Directions To Atlanta
Blog:Vyond-styled rants -- List of nicknames (blog edition) (TouhouWonder version)
Colts seventh rotation of thin secondary raises concerns on roster evaluation
Craigslist Mpls Cars And Trucks
Les Schwab Product Code Lookup
Enterprise Car Sales Jacksonville Used Cars
Does Breckie Hill Have An Only Fans – Repeat Replay
Bj Alex Mangabuddy
Red Devil 9664D Snowblower Manual
Sullivan County Image Mate
Chaos Space Marines Codex 9Th Edition Pdf
Jobs Hiring Near Me Part Time For 15 Year Olds
Abga Gestation Calculator
Lawrence Ks Police Scanner
DIY Building Plans for a Picnic Table
Kristen Hanby Sister Name
Solarmovie Ma
In Branch Chase Atm Near Me
Murphy Funeral Home & Florist Inc. Obituaries
Chase Bank Cerca De Mí
Vip Lounge Odu
NHL training camps open with Swayman's status with the Bruins among the many questions
Daly City Building Division
2020 Can-Am DS 90 X Vs 2020 Honda TRX90X: By the Numbers
How To Customise Mii QR Codes in Tomodachi Life?
Makes A Successful Catch Maybe Crossword Clue
Tommy Bahama Restaurant Bar & Store The Woodlands Menu
Spreading Unverified Info Crossword Clue
John Wick: Kapitel 4 (2023)
Noga Funeral Home Obituaries
bot .com Project by super soph
Bellelement.com Review: Real Store or A Scam? Read This
2000 Ford F-150 for sale - Scottsdale, AZ - craigslist
Latina Webcam Lesbian
Smoke From Street Outlaws Net Worth
Parks And Rec Fantasy Football Names
Minecraft Enchantment Calculator - calculattor.com
Land of Samurai: One Piece’s Wano Kuni Arc Explained
Southern Blotting: Principle, Steps, Applications | Microbe Online
Latest Posts
Article information

Author: Francesca Jacobs Ret

Last Updated:

Views: 6278

Rating: 4.8 / 5 (68 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Francesca Jacobs Ret

Birthday: 1996-12-09

Address: Apt. 141 1406 Mitch Summit, New Teganshire, UT 82655-0699

Phone: +2296092334654

Job: Technology Architect

Hobby: Snowboarding, Scouting, Foreign language learning, Dowsing, Baton twirling, Sculpting, Cabaret

Introduction: My name is Francesca Jacobs Ret, I am a innocent, super, beautiful, charming, lucky, gentle, clever person who loves writing and wants to share my knowledge and understanding with you.