[Index]

Model: device/activedirectoryhybrid/ADCentralAccessRule

Model Details

Title Description Details
DisplayName
  • Field Name: DisplayName
  • Type: String
MemberOf
  • Field Name: MemberOf.[n]
  • Type: Array
Instance Specifies an instance of an Active Directory object to use as a template for a new Active Directory object. You can use an instance of an existing Active Directory object as a template or you can construct a new Active Directory object by using the Windows PowerShell command line or by using a script. Method 1: Use an existing Active Directory object as a template for a new object. To retrieve an instance of an existing Active Directory object, use a cmdlet such as Get-ADObject. Then provide this object to the Instance parameter of the New-ADObject cmdlet to create a new Active Directory object. You can override property values of the new object by setting the appropriate parameters. Method 2: Create a new ADObject and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADObject cmdlet to create the new Active Directory object. Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.
  • Field Name: Instance
  • Type: String
instanceType
  • Field Name: instanceType
  • Type: Integer
Created
  • Field Name: Created
  • Type: String
  • Format: date-time
CN
  • Field Name: CN
  • Type: String
dSCorePropagationData
  • Field Name: dSCorePropagationData.[n]
  • Type: Array
ProtectedFromAccidentalDeletion Specifies whether to prevent the object from being deleted. When this property is set to true, you cannot delete the corresponding object without changing the value of the property. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: ProtectedFromAccidentalDeletion
  • Type: Boolean
Description Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is description.
  • Field Name: Description
  • Type: String
Deleted
  • Field Name: Deleted
  • Type: Boolean
CurrentAcl Specifies the currently effective access control list (ACL) of the rule.
  • Field Name: CurrentAcl
  • Type: String
ObjectGUID
  • Field Name: ObjectGUID
  • Type: String
LastKnownParent
  • Field Name: LastKnownParent
  • Type: String
whenCreated
  • Field Name: whenCreated
  • Type: String
  • Format: date-time
uSNCreated
  • Field Name: uSNCreated
  • Type: Integer
isDeleted
  • Field Name: isDeleted
  • Type: Boolean
DistinguishedName
  • Field Name: DistinguishedName
  • Type: String
AuthType Specifies the authentication method to use. The acceptable values for this parameter are:  -- Negotiate or 0 -- Basic or 1 The default authentication method is Negotiate. A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
  • Field Name: AuthType
  • Type: String
Name * Specifies the name of the object. This parameter sets the Name property of the Active Directory object. The LDAP Display Name (ldapDisplayName) of this property is name.
  • Field Name: Name
  • Type: String
Credential Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default. To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password. You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object. If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.
  • Field Name: Credential
  • Type: String
PreviousAcl
  • Field Name: PreviousAcl
  • Type: String
Modified
  • Field Name: Modified
  • Type: String
  • Format: date-time
Server Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance. Specify the Active Directory Domain Services instance in one of the following ways: -- Domain name values: ---- Fully qualified domain name ---- NetBIOS name -- Directory server values: ---- Fully qualified directory server name ---- NetBIOS name ---- Fully qualified directory server name and port The default value for this parameter is determined by one of the following methods in the order that they are listed: -- By using the Server value from objects passed through the pipeline -- By using the server information associated with the Active Directory Domain ServicesWindows PowerShell provider drive, when the cmdlet runs in that drive -- By using the domain of the computer running Windows PowerShell
  • Field Name: Server
  • Type: String
createTimeStamp
  • Field Name: createTimeStamp
  • Type: String
  • Format: date-time
msAuthz-EffectiveSecurityPolicy
  • Field Name: msAuthz-EffectiveSecurityPolicy
  • Type: String
whenChanged
  • Field Name: whenChanged
  • Type: String
  • Format: date-time
ProposedAcl This parameter specifies the proposed accessed control list (ACL) of the rule.
  • Field Name: ProposedAcl
  • Type: String
ObjectCategory
  • Field Name: ObjectCategory
  • Type: String
ResourceCondition This parameter specifies the resource condition of the rule.
  • Field Name: ResourceCondition
  • Type: String
CanonicalName
  • Field Name: CanonicalName
  • Type: String
ObjectClass
  • Field Name: ObjectClass
  • Type: String
uSNChanged
  • Field Name: uSNChanged
  • Type: Integer
modifyTimeStamp
  • Field Name: modifyTimeStamp
  • Type: String
  • Format: date-time
sDRightsEffective
  • Field Name: sDRightsEffective
  • Type: Integer
API reference for device/activedirectoryhybrid/ADCentralAccessRule