Platform SDK: Active Directory, ADSI, and Directory Services

Object Names and Identities

In Active Directory, an object has several identities:

Object instances can have many other attributes, and the attributes can be used for identification by applications. For example, security principal objects (instances of the user, computer, and group object classes) have userPrincipalName, sAMAccountName, and objectSid attributes. These attributes are very important "names" for Windows 2000 security, but these are not part of the object's identity from the directory's perspective.