[Index]

Model: device/activedirectoryhybrid/ADComputer

Model Details

Title Description Details
primaryGroupID
  • Field Name: primaryGroupID
  • Type: Integer
logonCount
  • Field Name: logonCount
  • Type: Integer
PasswordLastSet
  • Field Name: PasswordLastSet
  • Type: String
  • Format: date-time
lastLogonTimestamp
  • Field Name: lastLogonTimestamp
  • Type: Integer
rIDSetReferences
  • Field Name: rIDSetReferences.[n]
  • Type: Array
SID
  • Field Name: SID
  • Type: Object
BinaryLength
  • Field Name: SID.BinaryLength
  • Type: Integer
Value
  • Field Name: SID.Value
  • Type: String
AccountDomainSid
  • Field Name: SID.AccountDomainSid
  • Type: String
Certificates Modifies the DER-encoded X.509v3 certificates of the account. These certificates include the public key certificates issued to this account by the Microsoft Certificate Service. This parameter sets the Certificates property of the account object. The LDAP Display Name (ldapDisplayName) for this property is userCertificate. Syntax: To add values: -Certificates @{Add=value1,value2,...} To remove values: -Certificates @{Remove=value3,value4,...} To replace values: -Certificates @{Replace=value1,value2,...} To clear all values: -Certificates $null You can specify more than one operation by using a list separated by semicolons. For example, use the following syntax to add and remove Certificate values -Certificates @{Add=value1,value2,...};@{Remove=value3,value4,...} The operators will be applied in the following sequence: ..Remove ..Add ..Replace
  • Field Name: Certificates.[n]
  • Type: Array
instanceType
  • Field Name: instanceType
  • Type: Integer
AuthenticationPolicy Specifies an Active Directory Domain Services authentication policy object. Specify the authentication policy object in one of the following formats: -- Distinguished Name -- GUID -- Name This parameter can also get this object through the pipeline or you can set this parameter to an object instance. The cmdlet searches the default naming context or partition to find the object. If the cmdlet finds two or more objects, the cmdlet returns a non-terminating error.
  • Field Name: AuthenticationPolicy.[n]
  • Type: Array
Credential Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default. To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password. You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object. If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.
  • Field Name: Credential
  • Type: String
ChangePasswordAtLogon Specifies whether a password must be changed during the next logon attempt. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1 This parameter cannot be set to $True or 1 for an account that also has the PasswordNeverExpires property set to $True.
  • Field Name: ChangePasswordAtLogon
  • Type: Boolean
AccountNotDelegated Specifies whether the security context of the user is delegated to a service. When this parameter is set to true, the security context of the account is not delegated to a service even when the service account is set as trusted for Kerberos delegation. This parameter sets the AccountNotDelegated property for an Active Directory account. This parameter also sets the ADS_UF_NOT_DELEGATED flag of the Active Directory User Account Control (UAC) attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: AccountNotDelegated
  • Type: Boolean
objectSid
  • Field Name: objectSid
  • Type: Object
BinaryLength
  • Field Name: objectSid.BinaryLength
  • Type: Integer
Value
  • Field Name: objectSid.Value
  • Type: String
AccountDomainSid
  • Field Name: objectSid.AccountDomainSid
  • Type: String
OperatingSystemVersion Specifies an operating system version. This parameter sets the OperatingSystemVersion property of the computer object. The LDAP display name (ldapDisplayName) for this property is operatingSystemVersion.
  • Field Name: OperatingSystemVersion
  • Type: String
Path Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created. In many cases, a default value will be used for the Path parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules will be evaluated. In AD DS environments, a default value for Path will be set in the following cases: -- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example: in New-ADUser, the Path parameter would default to the Users container. -- If none of the previous cases apply, the default value of Path will be set to the default partition or naming context of the target domain. In AD LDS environments, a default value for Path will be set in the following cases: - If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example: in New-ADUser, the Path parameter would default to the Users container. -- If the target AD LDS instance has a default naming context, the default value of Path will be set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance. -- If none of the previous cases apply, the Path parameter will not take any default value. Note: The Active Directory Provider cmdlets, such New-Item, Remove-Item, Remove-ItemProperty, Rename-Item, and Set-ItemProperty also contain a Path property. However, for the provider cmdlets, the Path parameter identifies the path of the actual object and not the container as with the Active Directory cmdlets.
  • Field Name: Path
  • Type: String
OperatingSystemServicePack Specifies the name of an operating system service pack. This parameter sets the OperatingSystemServicePack property of the computer object. The LDAP display name (ldapDisplayName) for this property is operatingSystemServicePack.
  • Field Name: OperatingSystemServicePack
  • Type: String
whenChanged
  • Field Name: whenChanged
  • Type: String
  • Format: date-time
msDFSR-ComputerReferenceBL
  • Field Name: msDFSR-ComputerReferenceBL.[n]
  • Type: Array
codePage
  • Field Name: codePage
  • Type: Integer
UserPrincipalName Specifies a user principal name (UPN) in the format <user>@<DNS-domain-name>. A UPN is a friendly name assigned by an administrator that is shorter than the LDAP distinguished name used by the system and easier to remember. The UPN is independent of the user object's DN, so a user object can be moved or renamed without affecting the user logon name. When logging on using a UPN, users no longer have to choose a domain from a list on the logon dialog box.
  • Field Name: UserPrincipalName
  • Type: String
PasswordNotRequired Specifies whether the account requires a password. This parameter sets the PasswordNotRequired property of an account, such as a user or computer account. This parameter also sets the ADS_UF_PASSWD_NOTREQD flag of the Active Directory User Account Control attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: PasswordNotRequired
  • Type: Boolean
PrimaryGroup
  • Field Name: PrimaryGroup
  • Type: String
servicePrincipalName
  • Field Name: servicePrincipalName.[n]
  • Type: Array
lastLogoff
  • Field Name: lastLogoff
  • Type: Integer
isCriticalSystemObject
  • Field Name: isCriticalSystemObject
  • Type: Boolean
DisplayName Specifies the display name of the object. This parameter sets the DisplayName property of the object. The LDAP Display Name (ldapDisplayName) for this property is displayName.
  • Field Name: DisplayName
  • Type: String
MemberOf
  • Field Name: MemberOf.[n]
  • Type: Array
msExchRMSComputerAccountsBL
  • Field Name: msExchRMSComputerAccountsBL.[n]
  • Type: Array
PasswordExpired
  • Field Name: PasswordExpired
  • Type: Boolean
Location Specifies the location of the computer, such as an office number. This parameter sets the Location property of a computer. The LDAP display name (ldapDisplayName) of this property is location.
  • Field Name: Location
  • Type: String
serverReferenceBL
  • Field Name: serverReferenceBL.[n]
  • Type: Array
ProtectedFromAccidentalDeletion
  • Field Name: ProtectedFromAccidentalDeletion
  • Type: Boolean
SAMAccountName Specifies the Security Account Manager (SAM) account name of the user, group, computer, or service account. The maximum length of the description is 256 characters. To be compatible with older operating systems, create a SAM account name that is 15 characters or less. This parameter sets the SAMAccountName for an account object. The LDAP display name (ldapDisplayName) for this property is sAMAccountName. Note: If the SAMAccountName string provided does not end with a $, one will be appended if needed.
  • Field Name: SAMAccountName
  • Type: String
IPv6Address
  • Field Name: IPv6Address
  • Type: String
Deleted
  • Field Name: Deleted
  • Type: Boolean
UseDESKeyOnly
  • Field Name: UseDESKeyOnly
  • Type: Boolean
localPolicyFlags
  • Field Name: localPolicyFlags
  • Type: Integer
msDS-SupportedEncryptionTypes
  • Field Name: msDS-SupportedEncryptionTypes
  • Type: Integer
LastKnownParent
  • Field Name: LastKnownParent
  • Type: String
isDeleted
  • Field Name: isDeleted
  • Type: Boolean
CompoundIdentitySupported Specifies whether an account supports Kerberos service tickets which includes the authorization data for the user's device. This value sets the compound identity supported flag of the Active Directory msDS-SupportedEncryptionTypes attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1 Warning: Domain-joined Windows systems and services such as clustering manage their own msDS-SupportedEncryptionTypes attribute. Therefore any changes to the flag on the msDS-SupportedEncryptionTypes attribute will be overwritten by the service or system which manages the setting.
  • Field Name: CompoundIdentitySupported
  • Type: Boolean
DistinguishedName
  • Field Name: DistinguishedName
  • Type: String
pwdLastSet
  • Field Name: pwdLastSet
  • Type: Integer
AuthType Specifies the authentication method to use. The acceptable values for this parameter are:  -- Negotiate or 0 -- Basic or 1 The default authentication method is Negotiate. A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
  • Field Name: AuthType
  • Type: String
Created
  • Field Name: Created
  • Type: String
  • Format: date-time
Modified
  • Field Name: Modified
  • Type: String
  • Format: date-time
Server Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance. Specify the Active Directory Domain Services instance in one of the following ways: -- Domain name values: ---- Fully qualified domain name ---- NetBIOS name -- Directory server values: ---- Fully qualified directory server name ---- NetBIOS name ---- Fully qualified directory server name and port The default value for this parameter is determined by one of the following methods in the order that they are listed: -- By using the Server value from objects passed through the pipeline -- By using the server information associated with the Active Directory Domain ServicesWindows PowerShell provider drive, when the cmdlet runs in that drive -- By using the domain of the computer running Windows PowerShell
  • Field Name: Server
  • Type: String
BadLogonCount
  • Field Name: BadLogonCount
  • Type: Integer
SamAccountName
  • Field Name: SamAccountName
  • Type: String
ObjectCategory
  • Field Name: ObjectCategory
  • Type: String
DNSHostName Specifies the fully qualified domain name (FQDN) of the computer. This parameter sets the DNSHostName property for a computer object. The LDAP Display Name for this property is dNSHostName.
  • Field Name: DNSHostName
  • Type: String
LockedOut
  • Field Name: LockedOut
  • Type: Boolean
DoesNotRequirePreAuth
  • Field Name: DoesNotRequirePreAuth
  • Type: Boolean
ServicePrincipalNames Specifies the service principal names for the account. This parameter sets the ServicePrincipalNames property of the account. The LDAP display name (ldapDisplayName) for this property is servicePrincipalName. This parameter uses the following syntax to add remove, replace or clear service principal name values. Syntax: To add values: -ServicePrincipalNames @{Add=value1,value2,...} To remove values: -ServicePrincipalNames @{Remove=value3,value4,...} To replace values: -ServicePrincipalNames @{Replace=value1,value2,...} To clear all values: -ServicePrincipalNames $null You can specify more than one change by using a list separated by semicolons. For example, use the following syntax to add and remove service principal names. @{Add=value1,value2,...};@{Remove=value3,value4,...} The operators will be applied in the following sequence: ..Remove ..Add ..Replace
  • Field Name: ServicePrincipalNames.[n]
  • Type: Array
Instance Specifies an instance of a computer object to use as a template for a new computer object. You can use an instance of an existing computer object as a template or you can construct a new computer object by using the Windows PowerShell command line or by using a script. Method 1: Use an existing computer object as a template for a new object. To retrieve an instance of an existing computer object use Get-ADComputer. Then provide this object to the Instance parameter of the New-ADComputer cmdlet to create a new computer object. You can override property values of the new object by setting the appropriate parameters. Method 2: Create a new ADcomputer object and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADcomputer cmdlet to create the new Active Directory computer object. Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.
  • Field Name: Instance
  • Type: String
PasswordNeverExpires Specifies whether the password of an account can expire. This parameter sets the PasswordNeverExpires property of an account object. This parameter also sets the ADS_UF_DONT_EXPIRE_PASSWD flag of the Active Directory User Account Control attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1 Note: This parameter cannot be set to $True or 1 for an account that also has the ChangePasswordAtLogon property set to $True.
  • Field Name: PasswordNeverExpires
  • Type: Boolean
AccountPassword Specifies a new password value for an account. This value is stored as an encrypted string. The following conditions apply based on the manner in which the password parameter is used: -- $Null password is specified: random password is set and the account is enabled unless it is requested to be disabled. -- No password is specified: random password is set and the account is enabled unless it is requested to be disabled. -- User password is specified: password is set and the account is enabled unless it is requested to be disabled, unless the password you provided does not meet password policy or was not set for other reasons, at which point the account is disabled. Notes: Computer accounts, by default, are created with a 240-character random password. If you provide a password, an attempt will be made to set that password however, this can fail due to password policy restrictions. The computer account will still be created and you can use Set-ADAccountPassword to set the password on that account. In order to ensure that accounts remain secure, computer accounts will never be enabled unless a valid password is set (either a randomly-generated or user-provided one) or PasswordNotRequired is set to $True. The account is created if the password fails for any reason. The new ADComputer object will always either be disabled or have a user-requested or randomly-generated password. There is no way to create an enabled computer account object with a password that violates domain password policy, such as an empty password.
  • Field Name: AccountPassword
  • Type: String
userCertificate
  • Field Name: userCertificate.[n]
  • Type: Array
ObjectGUID
  • Field Name: ObjectGUID
  • Type: String
OtherAttributes Specifies object attribute values for attributes that are not represented by cmdlet parameters. You can set one or more parameters at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify the LDAP display name (ldapDisplayName) defined for it in the Active Directory schema. Syntax: To specify a single value for an attribute: -OtherAttributes @{'AttributeLDAPDisplayName'=value} To specify multiple values for an attribute -OtherAttributes @{'AttributeLDAPDisplayName'=value1,value2,...} You can specify values for more than one attribute by using semicolons to separate attributes. The following syntax shows how to set values for multiple attributes: -OtherAttributes @{'Attribute1LDAPDisplayName'=value; 'Attribute2LDAPDisplayName'=value1,value2;...}
  • Field Name: OtherAttributes
  • Type: String
ManagedBy Specifies the user or group that manages the object by providing one of the following property values. Note: The identifier in parentheses is the LDAP display name for the property. The acceptable values for this parameter are:  -- A Distinguished Name -- A GUID (objectGUID) -- A Security Identifier (objectSid) -- A SAM Account Name (sAMAccountName) This parameter sets the Active Directory attribute with an LDAP Display Name of managedBy.
  • Field Name: ManagedBy
  • Type: String
HomePage Specifies the URL of the home page of the object. This parameter sets the homePage property of an Active Directory object. The LDAP Display Name (ldapDisplayName) for this property is wWWHomePage.
  • Field Name: HomePage
  • Type: String
MNSLogonAccount
  • Field Name: MNSLogonAccount
  • Type: Boolean
badPasswordTime
  • Field Name: badPasswordTime
  • Type: Integer
CN
  • Field Name: CN
  • Type: String
ServiceAccount
  • Field Name: ServiceAccount.[n]
  • Type: Array
badPwdCount
  • Field Name: badPwdCount
  • Type: Integer
LastBadPasswordAttempt
  • Field Name: LastBadPasswordAttempt
  • Type: String
  • Format: date-time
accountExpires
  • Field Name: accountExpires
  • Type: Integer
TrustedToAuthForDelegation
  • Field Name: TrustedToAuthForDelegation
  • Type: Boolean
LastLogonDate
  • Field Name: LastLogonDate
  • Type: String
  • Format: date-time
OperatingSystemHotfix Specifies an operating system hotfix name. This parameter sets the operatingSystemHotfix property of the computer object. The LDAP display name for this property is operatingSystemHotfix.
  • Field Name: OperatingSystemHotfix
  • Type: String
PrincipalsAllowedToDelegateToAccount Specifies the accounts which can act on the behalf of users to services running as this computer account. This parameter sets the msDS-AllowedToActOnBehalfOfOtherIdentity attribute of a computer account object.
  • Field Name: PrincipalsAllowedToDelegateToAccount.[n]
  • Type: Array
AuthenticationPolicySilo Specifies an Active Directory Domain Services authentication policy silo object. Specify the authentication policy silo object in one of the following formats: -- Distinguished Name -- GUID -- Name This parameter can also get this object through the pipeline or you can set this parameter to an object instance. The cmdlet searches the default naming context or partition to find the object. If the cmdlet finds two or more objects, the cmdlet returns a non-terminating error.
  • Field Name: AuthenticationPolicySilo.[n]
  • Type: Array
TrustedForDelegation Specifies whether an account is trusted for Kerberos delegation. A service that runs under an account that is trusted for Kerberos delegation can assume the identity of a client requesting the service. This parameter sets the TrustedForDelegation property of an account object. This value also sets the ADS_UF_TRUSTED_FOR_DELEGATION flag of the Active Directory User Account Control attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: TrustedForDelegation
  • Type: Boolean
sAMAccountType
  • Field Name: sAMAccountType
  • Type: Integer
msDS-User-Account-Control-Computed
  • Field Name: msDS-User-Account-Control-Computed
  • Type: Integer
uSNChanged
  • Field Name: uSNChanged
  • Type: Integer
modifyTimeStamp
  • Field Name: modifyTimeStamp
  • Type: String
  • Format: date-time
msExchCapabilityIdentifiers
  • Field Name: msExchCapabilityIdentifiers.[n]
  • Type: Array
countryCode
  • Field Name: countryCode
  • Type: Integer
CannotChangePassword Specifies whether the account password can be changed. This parameter sets the CannotChangePassword property of an account. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: CannotChangePassword
  • Type: Boolean
AccountLockoutTime
  • Field Name: AccountLockoutTime
  • Type: String
  • Format: date-time
OperatingSystem Specifies an operating system name. This parameter sets the OperatingSystem property of the computer object. The LDAP Display Name (ldapDisplayName) for this property is operatingSystem.
  • Field Name: OperatingSystem
  • Type: String
SIDHistory
  • Field Name: SIDHistory.[n]
  • Type: Array
dSCorePropagationData
  • Field Name: dSCorePropagationData.[n]
  • Type: Array
Description Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is description.
  • Field Name: Description
  • Type: String
ObjectClass
  • Field Name: ObjectClass
  • Type: String
HomedirRequired
  • Field Name: HomedirRequired
  • Type: Boolean
whenCreated
  • Field Name: whenCreated
  • Type: String
  • Format: date-time
uSNCreated
  • Field Name: uSNCreated
  • Type: Integer
Name * Specifies the name of the object. This parameter sets the Name property of the Active Directory object. The LDAP Display Name (ldapDisplayName) of this property is name.
  • Field Name: Name
  • Type: String
Enabled Specifies if an account is enabled. An enabled account requires a password. This parameter sets the Enabled property for an account object. This parameter also sets the ADS_UF_ACCOUNTDISABLE flag of the Active Directory User Account Control (UAC) attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: Enabled
  • Type: Boolean
createTimeStamp
  • Field Name: createTimeStamp
  • Type: String
  • Format: date-time
IPv4Address
  • Field Name: IPv4Address
  • Type: String
AccountExpirationDate Specifies the expiration date for an account. When you set this parameter to 0, the account never expires. This parameter sets the AccountExpirationDate property of an account object. The LDAP Display name (ldapDisplayName) for this property is accountExpires. Use the DateTime syntax when you specify this parameter. Time is assumed to be local time unless otherwise specified. When a time value is not specified, the time is assumed to 12:00:00 AM local time. When a date is not specified, the date is assumed to be the current date.
  • Field Name: AccountExpirationDate
  • Type: String
  • Format: date-time
KerberosEncryptionType Specifies whether an account supports Kerberos encryption types which are used during creation of service tickets. This value sets the encryption types supported flags of the Active Directory msDS-SupportedEncryptionTypes attribute. The acceptable values for this parameter are:  -- None -- DES -- RC4 -- AES128 -- AES256 None will remove all encryption types from the account which may result in the KDC being unable to issue service tickets for services using the account. DES is a weak encryption type which is not supported by default since Windows 7 and Windows Server 2008 R2. Warning: Domain-joined Windows systems and services such as clustering manage their own msDS-SupportedEncryptionTypes attribute. Therefore any changes to the flag on the msDS-SupportedEncryptionTypes attribute will be overwritten by the service or system which manages the setting.
  • Field Name: KerberosEncryptionType.[n]
  • Type: Array
userAccountControl
  • Field Name: userAccountControl
  • Type: Integer
CanonicalName
  • Field Name: CanonicalName
  • Type: String
AllowReversiblePasswordEncryption Specifies whether reversible password encryption is allowed for the account. This parameter sets the AllowReversiblePasswordEncryption property of the account. This parameter also sets the ADS_UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED flag of the Active Directory User Account Control (UAC) attribute. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: AllowReversiblePasswordEncryption
  • Type: Boolean
lastLogon
  • Field Name: lastLogon
  • Type: Integer
sDRightsEffective
  • Field Name: sDRightsEffective
  • Type: Integer
API reference for device/activedirectoryhybrid/ADComputer