[Index]

Model: device/activedirectoryhybrid/ADObject

Model Details

Title Description Details
msExchGroupJoinRestriction
  • Field Name: msExchGroupJoinRestriction
  • Type: Integer
msExchApprovalApplicationLink
  • Field Name: msExchApprovalApplicationLink.[n]
  • Type: Array
msDFSR-Flags
  • Field Name: msDFSR-Flags
  • Type: Integer
logonCount
  • Field Name: logonCount
  • Type: Integer
msExchPoliciesIncluded
  • Field Name: msExchPoliciesIncluded.[n]
  • Type: Array
fSMORoleOwner
  • Field Name: fSMORoleOwner
  • Type: String
logonHours
  • Field Name: logonHours.[n]
  • Type: Array
msExchUMTemplateLink
  • Field Name: msExchUMTemplateLink
  • Type: String
iPSECNegotiationPolicyAction
  • Field Name: iPSECNegotiationPolicyAction
  • Type: String
lastLogonTimestamp
  • Field Name: lastLogonTimestamp
  • Type: Integer
msExchModerationFlags
  • Field Name: msExchModerationFlags
  • Type: Integer
msDFSR-FileFilter
  • Field Name: msDFSR-FileFilter
  • Type: String
thumbnailPhoto
  • Field Name: thumbnailPhoto.[n]
  • Type: Array
rIDSetReferences
  • Field Name: rIDSetReferences.[n]
  • Type: Array
internetEncoding
  • Field Name: internetEncoding
  • Type: Integer
msExchHomeServerName
  • Field Name: msExchHomeServerName
  • Type: String
instanceType
  • Field Name: instanceType
  • Type: Integer
isDeleted
  • Field Name: isDeleted
  • Type: Boolean
Credential Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default. To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password. You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object. If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.
  • Field Name: Credential
  • Type: String
title
  • Field Name: title
  • Type: String
facsimileTelephoneNumber
  • Field Name: facsimileTelephoneNumber
  • Type: String
mDBOverHardQuotaLimit
  • Field Name: mDBOverHardQuotaLimit
  • Type: Integer
msExchArchiveQuota
  • Field Name: msExchArchiveQuota
  • Type: Integer
objectSid
  • Field Name: objectSid
  • Type: Object
BinaryLength
  • Field Name: objectSid.BinaryLength
  • Type: Integer
Value
  • Field Name: objectSid.Value
  • Type: String
AccountDomainSid
  • Field Name: objectSid.AccountDomainSid
  • Type: String
msExchCalendarLoggingQuota
  • Field Name: msExchCalendarLoggingQuota
  • Type: Integer
msExchMessageHygieneSCLRejectThreshold
  • Field Name: msExchMessageHygieneSCLRejectThreshold
  • Type: Integer
msExchTransportRecipientSettingsFlags
  • Field Name: msExchTransportRecipientSettingsFlags
  • Type: Integer
Path Specifies the X.500 path of the Organizational Unit (OU) or container where the new object is created. In many cases, a default value will be used for the Path parameter if no value is specified. The rules for determining the default value are given below. Note that rules listed first are evaluated first and once a default value can be determined, no further rules will be evaluated. In AD DS environments, a default value for Path will be set in the following cases: -- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example: in New-ADUser, the Path parameter would default to the Users container. -- If none of the previous cases apply, the default value of Path will be set to the default partition or naming context of the target domain. In AD LDS environments, a default value for Path will be set in the following cases: -- If the cmdlet is run from an Active Directory PowerShell provider drive, the parameter is set to the current path of the provider drive. -- If the cmdlet has a default path, this will be used. For example: in New-ADUser, the Path parameter would default to the Users container. -- If the target AD LDS instance has a default naming context, the default value of Path will be set to the default naming context. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance. -- If none of the previous cases apply, the Path parameter will not take any default value. Note: The Active Directory Provider cmdlets, such New-Item, Remove-Item, Remove-ItemProperty, Rename-Item, and Set-ItemProperty also contain a Path property. However, for the provider cmdlets, the Path parameter identifies the path of the actual object and not the container as with the Active Directory cmdlets.
  • Field Name: Path
  • Type: String
msDFSR-Enabled
  • Field Name: msDFSR-Enabled
  • Type: Boolean
msExchMessageHygieneSCLDeleteThreshold
  • Field Name: msExchMessageHygieneSCLDeleteThreshold
  • Type: Integer
postOfficeBox
  • Field Name: postOfficeBox.[n]
  • Type: Array
division
  • Field Name: division
  • Type: String
msExchHideFromAddressLists
  • Field Name: msExchHideFromAddressLists
  • Type: Boolean
ipsecOwnersReference
  • Field Name: ipsecOwnersReference.[n]
  • Type: Array
operatingSystem
  • Field Name: operatingSystem
  • Type: String
mDBOverQuotaLimit
  • Field Name: mDBOverQuotaLimit
  • Type: Integer
msExchPreviousRecipientTypeDetails
  • Field Name: msExchPreviousRecipientTypeDetails
  • Type: Integer
msDS-Behavior-Version
  • Field Name: msDS-Behavior-Version
  • Type: Integer
dc
  • Field Name: dc
  • Type: String
msExchUMPinChecksum
  • Field Name: msExchUMPinChecksum.[n]
  • Type: Array
whenChanged
  • Field Name: whenChanged
  • Type: String
  • Format: date-time
legacyExchangeDN
  • Field Name: legacyExchangeDN
  • Type: String
proxyAddresses
  • Field Name: proxyAddresses.[n]
  • Type: Array
systemFlags
  • Field Name: systemFlags
  • Type: Integer
employeeNumber
  • Field Name: employeeNumber
  • Type: String
nTMixedDomain
  • Field Name: nTMixedDomain
  • Type: Integer
msExchRBACPolicyLink
  • Field Name: msExchRBACPolicyLink
  • Type: String
msRTCSIP-InternetAccessEnabled
  • Field Name: msRTCSIP-InternetAccessEnabled
  • Type: Boolean
msDFSR-ComputerReferenceBL
  • Field Name: msDFSR-ComputerReferenceBL.[n]
  • Type: Array
authOrigBL
  • Field Name: authOrigBL.[n]
  • Type: Array
msDS-NcType
  • Field Name: msDS-NcType
  • Type: Integer
serverState
  • Field Name: serverState
  • Type: Integer
lockOutObservationWindow
  • Field Name: lockOutObservationWindow
  • Type: Integer
physicalDeliveryOfficeName
  • Field Name: physicalDeliveryOfficeName
  • Type: String
msExchUMEnabledFlags2
  • Field Name: msExchUMEnabledFlags2
  • Type: Integer
msExchPoliciesExcluded
  • Field Name: msExchPoliciesExcluded.[n]
  • Type: Array
memberOf
  • Field Name: memberOf.[n]
  • Type: Array
codePage
  • Field Name: codePage
  • Type: Integer
masteredBy
  • Field Name: masteredBy.[n]
  • Type: Array
l
  • Field Name: l
  • Type: String
msRTCSIP-ApplicationOptions
  • Field Name: msRTCSIP-ApplicationOptions
  • Type: Integer
rIDAvailablePool
  • Field Name: rIDAvailablePool
  • Type: Integer
msExchUserBL
  • Field Name: msExchUserBL.[n]
  • Type: Array
homeDirectory
  • Field Name: homeDirectory
  • Type: String
servicePrincipalName
  • Field Name: servicePrincipalName.[n]
  • Type: Array
givenName
  • Field Name: givenName
  • Type: String
otherWellKnownObjects
  • Field Name: otherWellKnownObjects.[n]
  • Type: Array
lastLogoff
  • Field Name: lastLogoff
  • Type: Integer
groupType
  • Field Name: groupType
  • Type: Integer
isCriticalSystemObject
  • Field Name: isCriticalSystemObject
  • Type: Boolean
DisplayName Specifies the display name of the object. This parameter sets the DisplayName property of the object. The LDAP Display Name (ldapDisplayName) for this property is displayName.
  • Field Name: DisplayName
  • Type: String
employeeID
  • Field Name: employeeID
  • Type: String
ipsecName
  • Field Name: ipsecName
  • Type: String
msExchRMSComputerAccountsBL
  • Field Name: msExchRMSComputerAccountsBL.[n]
  • Type: Array
ipsecISAKMPReference
  • Field Name: ipsecISAKMPReference
  • Type: String
userPrincipalName
  • Field Name: userPrincipalName
  • Type: String
msRTCSIP-ServerVersion
  • Field Name: msRTCSIP-ServerVersion
  • Type: Integer
msExchDeviceAccessStateReason
  • Field Name: msExchDeviceAccessStateReason
  • Type: Integer
keywords
  • Field Name: keywords.[n]
  • Type: Array
ipsecData
  • Field Name: ipsecData.[n]
  • Type: Array
msDS-PerUserTrustQuota
  • Field Name: msDS-PerUserTrustQuota
  • Type: Integer
msExchDeviceID
  • Field Name: msExchDeviceID
  • Type: String
serverReferenceBL
  • Field Name: serverReferenceBL.[n]
  • Type: Array
Type * Specifies the type of object to create. Set the Type parameter to the LDAP display name of the Active Directory Schema Class that represents the type of object that you want to create. Examples of type values include user, computer, and group.
  • Field Name: Type
  • Type: String
msDS-IsDomainFor
  • Field Name: msDS-IsDomainFor.[n]
  • Type: Array
ProtectedFromAccidentalDeletion Specifies whether to prevent the object from being deleted. When this property is set to true, you cannot delete the corresponding object without changing the value of the property. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: ProtectedFromAccidentalDeletion
  • Type: Boolean
managedBy
  • Field Name: managedBy
  • Type: String
dSASignature
  • Field Name: dSASignature.[n]
  • Type: Array
msDS-TombstoneQuotaFactor
  • Field Name: msDS-TombstoneQuotaFactor
  • Type: Integer
Deleted
  • Field Name: Deleted
  • Type: Boolean
msDFSR-Options
  • Field Name: msDFSR-Options
  • Type: Integer
forceLogoff
  • Field Name: forceLogoff
  • Type: Integer
localPolicyFlags
  • Field Name: localPolicyFlags
  • Type: Integer
msExchDeviceEASVersion
  • Field Name: msExchDeviceEASVersion
  • Type: String
msDS-SupportedEncryptionTypes
  • Field Name: msDS-SupportedEncryptionTypes
  • Type: Integer
LastKnownParent
  • Field Name: LastKnownParent
  • Type: String
minPwdAge
  • Field Name: minPwdAge
  • Type: Integer
msExchDeviceType
  • Field Name: msExchDeviceType
  • Type: String
msDs-masteredBy
  • Field Name: msDs-masteredBy.[n]
  • Type: Array
msExchDumpsterQuota
  • Field Name: msExchDumpsterQuota
  • Type: Integer
msDFSR-Version
  • Field Name: msDFSR-Version
  • Type: String
msRTCSIP-UserRoutingGroupId
  • Field Name: msRTCSIP-UserRoutingGroupId.[n]
  • Type: Array
msDFSR-ReadOnly
  • Field Name: msDFSR-ReadOnly
  • Type: Boolean
msExchMessageHygieneSCLQuarantineThreshold
  • Field Name: msExchMessageHygieneSCLQuarantineThreshold
  • Type: Integer
DistinguishedName
  • Field Name: DistinguishedName
  • Type: String
pwdLastSet
  • Field Name: pwdLastSet
  • Type: Integer
AuthType Specifies the authentication method to use. The acceptable values for this parameter are:  -- Negotiate or 0 -- Basic or 1 The default authentication method is Negotiate. A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
  • Field Name: AuthType
  • Type: String
msDFSR-ReplicationGroupType
  • Field Name: msDFSR-ReplicationGroupType
  • Type: Integer
Created
  • Field Name: Created
  • Type: String
  • Format: date-time
mDBStorageQuota
  • Field Name: mDBStorageQuota
  • Type: Integer
msExchVersion
  • Field Name: msExchVersion
  • Type: Integer
Modified
  • Field Name: Modified
  • Type: String
  • Format: date-time
objectVersion
  • Field Name: objectVersion
  • Type: Integer
subRefs
  • Field Name: subRefs.[n]
  • Type: Array
msExchUMEnabledFlags
  • Field Name: msExchUMEnabledFlags
  • Type: Integer
gPCMachineExtensionNames
  • Field Name: gPCMachineExtensionNames
  • Type: String
msExchRMSComputerAccountsLink
  • Field Name: msExchRMSComputerAccountsLink.[n]
  • Type: Array
iPSECNegotiationPolicyType
  • Field Name: iPSECNegotiationPolicyType
  • Type: String
msDFSR-StagingPath
  • Field Name: msDFSR-StagingPath
  • Type: String
Server Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance. Specify the Active Directory Domain Services instance in one of the following ways: -- Domain name values: ---- Fully qualified domain name ---- NetBIOS name -- Directory server values: ---- Fully qualified directory server name ---- NetBIOS name ---- Fully qualified directory server name and port The default value for this parameter is determined by one of the following methods in the order that they are listed: -- By using the Server value from objects passed through the pipeline -- By using the server information associated with the Active Directory Domain ServicesWindows PowerShell provider drive, when the cmdlet runs in that drive -- By using the domain of the computer running Windows PowerShell
  • Field Name: Server
  • Type: String
msDFSR-MemberReferenceBL
  • Field Name: msDFSR-MemberReferenceBL.[n]
  • Type: Array
msExchEdgeSyncConfigFlags
  • Field Name: msExchEdgeSyncConfigFlags
  • Type: Integer
userAccountControl
  • Field Name: userAccountControl
  • Type: Integer
c
  • Field Name: c
  • Type: String
postalCode
  • Field Name: postalCode
  • Type: String
homeDrive
  • Field Name: homeDrive
  • Type: String
ObjectCategory
  • Field Name: ObjectCategory
  • Type: String
msExchMailboxAuditLogAgeLimit
  • Field Name: msExchMailboxAuditLogAgeLimit
  • Type: Integer
managedObjects
  • Field Name: managedObjects.[n]
  • Type: Array
msExchTextMessagingState
  • Field Name: msExchTextMessagingState.[n]
  • Type: Array
msExchArchiveWarnQuota
  • Field Name: msExchArchiveWarnQuota
  • Type: Integer
o
  • Field Name: o.[n]
  • Type: Array
modifyTimeStamp
  • Field Name: modifyTimeStamp
  • Type: String
  • Format: date-time
msRTCSIP-LineServer
  • Field Name: msRTCSIP-LineServer
  • Type: String
middleName
  • Field Name: middleName
  • Type: String
primaryGroupID
  • Field Name: primaryGroupID
  • Type: Integer
createTimeStamp
  • Field Name: createTimeStamp
  • Type: String
  • Format: date-time
ipsecDataType
  • Field Name: ipsecDataType
  • Type: Integer
msRTCSIP-FederationEnabled
  • Field Name: msRTCSIP-FederationEnabled
  • Type: Boolean
ou
  • Field Name: ou.[n]
  • Type: Array
msDFSR-ContentSetGuid
  • Field Name: msDFSR-ContentSetGuid.[n]
  • Type: Array
initials
  • Field Name: initials
  • Type: String
ipsecFilterReference
  • Field Name: ipsecFilterReference.[n]
  • Type: Array
msRTCSIP-EnterpriseServices
  • Field Name: msRTCSIP-EnterpriseServices
  • Type: Boolean
msDS-AllUsersTrustQuota
  • Field Name: msDS-AllUsersTrustQuota
  • Type: Integer
serviceBindingInformation
  • Field Name: serviceBindingInformation.[n]
  • Type: Array
lockoutDuration
  • Field Name: lockoutDuration
  • Type: Integer
pwdHistoryLength
  • Field Name: pwdHistoryLength
  • Type: Integer
showInAdvancedViewOnly
  • Field Name: showInAdvancedViewOnly
  • Type: Boolean
adminCount
  • Field Name: adminCount
  • Type: Integer
Instance Specifies an instance of an Active Directory object to use as a template for a new Active Directory object. You can use an instance of an existing Active Directory object as a template or you can construct a new Active Directory object by using the Windows PowerShell command line or by using a script. Method 1: Use an existing Active Directory object as a template for a new object. To retrieve an instance of an existing Active Directory object, use a cmdlet such as Get-ADObject. Then provide this object to the Instance parameter of the New-ADObject cmdlet to create a new Active Directory object. You can override property values of the new object by setting the appropriate parameters. Method 2: Create a new ADObject and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADObject cmdlet to create the new Active Directory object. Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.
  • Field Name: Instance
  • Type: String
msExchBypassAudit
  • Field Name: msExchBypassAudit
  • Type: Boolean
msExchArchiveGUID
  • Field Name: msExchArchiveGUID.[n]
  • Type: Array
priorSetTime
  • Field Name: priorSetTime
  • Type: Integer
msExchRoleGroupType
  • Field Name: msExchRoleGroupType
  • Type: Integer
gPCFileSysPath
  • Field Name: gPCFileSysPath
  • Type: String
modifiedCountAtLastProm
  • Field Name: modifiedCountAtLastProm
  • Type: Integer
maxPwdAge
  • Field Name: maxPwdAge
  • Type: Integer
msExchUserAccountControl
  • Field Name: msExchUserAccountControl
  • Type: Integer
msExchLocalizationFlags
  • Field Name: msExchLocalizationFlags
  • Type: Integer
msExchRecipientSoftDeletedStatus
  • Field Name: msExchRecipientSoftDeletedStatus
  • Type: Integer
userCertificate
  • Field Name: userCertificate.[n]
  • Type: Array
ObjectGUID
  • Field Name: ObjectGUID
  • Type: String
OtherAttributes Specifies object attribute values for attributes that are not represented by cmdlet parameters. You can set one or more parameters at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify the LDAPDisplayName (ldapDisplayName) defined for it in the Active Directory schema. Syntax: To specify a single value for an attribute: -OtherAttributes @{'AttributeLDAPDisplayName'=value} To specify multiple values for an attribute -OtherAttributes @{'AttributeLDAPDisplayName'=value1,value2,...} You can specify values for more than one attribute by using semicolons to separate attributes. The following syntax shows how to set values for multiple attributes: -OtherAttributes @{'Attribute1LDAPDisplayName'=value; 'Attribute2LDAPDisplayName'=value1,value2;...}
  • Field Name: OtherAttributes
  • Type: String
rIDUsedPool
  • Field Name: rIDUsedPool
  • Type: Integer
homePhone
  • Field Name: homePhone
  • Type: String
msRTCSIP-OwnerUrn
  • Field Name: msRTCSIP-OwnerUrn
  • Type: String
msExchUMRecipientDialPlanLink
  • Field Name: msExchUMRecipientDialPlanLink
  • Type: String
msDFSR-ComputerReference
  • Field Name: msDFSR-ComputerReference
  • Type: String
serviceDNSNameType
  • Field Name: serviceDNSNameType
  • Type: String
badPasswordTime
  • Field Name: badPasswordTime
  • Type: Integer
garbageCollPeriod
  • Field Name: garbageCollPeriod
  • Type: Integer
serviceDNSName
  • Field Name: serviceDNSName
  • Type: String
gPCFunctionalityVersion
  • Field Name: gPCFunctionalityVersion
  • Type: Integer
CN
  • Field Name: CN
  • Type: String
msExchOABGeneratingMailboxBL
  • Field Name: msExchOABGeneratingMailboxBL.[n]
  • Type: Array
msExchArchiveName
  • Field Name: msExchArchiveName.[n]
  • Type: Array
company
  • Field Name: company
  • Type: String
msExchUserDisplayName
  • Field Name: msExchUserDisplayName
  • Type: String
badPwdCount
  • Field Name: badPwdCount
  • Type: Integer
accountExpires
  • Field Name: accountExpires
  • Type: Integer
ipsecID
  • Field Name: ipsecID
  • Type: String
msRTCSIP-DeploymentLocator
  • Field Name: msRTCSIP-DeploymentLocator
  • Type: String
ipsecNFAReference
  • Field Name: ipsecNFAReference.[n]
  • Type: Array
auditingPolicy
  • Field Name: auditingPolicy.[n]
  • Type: Array
msExchFirstSyncTime
  • Field Name: msExchFirstSyncTime
  • Type: String
  • Format: date-time
msExchMailboxAuditEnable
  • Field Name: msExchMailboxAuditEnable
  • Type: Boolean
msExchGroupMemberCount
  • Field Name: msExchGroupMemberCount
  • Type: Integer
rIDManagerReference
  • Field Name: rIDManagerReference
  • Type: String
ms-DS-MachineAccountQuota
  • Field Name: ms-DS-MachineAccountQuota
  • Type: Integer
msDS-PerUserTrustTombstonesQuota
  • Field Name: msDS-PerUserTrustTombstonesQuota
  • Type: Integer
creationTime
  • Field Name: creationTime
  • Type: Integer
msExchMDBRulesQuota
  • Field Name: msExchMDBRulesQuota
  • Type: Integer
sAMAccountType
  • Field Name: sAMAccountType
  • Type: Integer
uSNChanged
  • Field Name: uSNChanged
  • Type: Integer
mDBUseDefaults
  • Field Name: mDBUseDefaults
  • Type: Boolean
msDFSR-MemberReference
  • Field Name: msDFSR-MemberReference
  • Type: String
msRTCSIP-Line
  • Field Name: msRTCSIP-Line
  • Type: String
userWorkstations
  • Field Name: userWorkstations
  • Type: String
msExchCapabilityIdentifiers
  • Field Name: msExchCapabilityIdentifiers.[n]
  • Type: Array
countryCode
  • Field Name: countryCode
  • Type: Integer
msExchRecipientTypeDetails
  • Field Name: msExchRecipientTypeDetails
  • Type: Integer
msRTCSIP-UserEnabled
  • Field Name: msRTCSIP-UserEnabled
  • Type: Boolean
msRTCSIP-UserPolicies
  • Field Name: msRTCSIP-UserPolicies.[n]
  • Type: Array
dNSHostName
  • Field Name: dNSHostName
  • Type: String
msExchUMDtmfMap
  • Field Name: msExchUMDtmfMap.[n]
  • Type: Array
serverReference
  • Field Name: serverReference
  • Type: String
authOrig
  • Field Name: authOrig.[n]
  • Type: Array
pwdProperties
  • Field Name: pwdProperties
  • Type: Integer
CanonicalName
  • Field Name: CanonicalName
  • Type: String
msExchDeviceAccessState
  • Field Name: msExchDeviceAccessState
  • Type: Integer
msExchMessageHygieneSCLJunkThreshold
  • Field Name: msExchMessageHygieneSCLJunkThreshold
  • Type: Integer
mail
  • Field Name: mail
  • Type: String
msExchRecipientDisplayType
  • Field Name: msExchRecipientDisplayType
  • Type: Integer
modifiedCount
  • Field Name: modifiedCount
  • Type: Integer
rIDNextRID
  • Field Name: rIDNextRID
  • Type: Integer
sAMAccountName
  • Field Name: sAMAccountName
  • Type: String
dSCorePropagationData
  • Field Name: dSCorePropagationData.[n]
  • Type: Array
msExchAddressBookFlags
  • Field Name: msExchAddressBookFlags
  • Type: Integer
homeMDB
  • Field Name: homeMDB
  • Type: String
Description Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is description.
  • Field Name: Description
  • Type: String
msExchGroupDepartRestriction
  • Field Name: msExchGroupDepartRestriction
  • Type: Integer
ObjectClass
  • Field Name: ObjectClass
  • Type: String
operatingSystemVersion
  • Field Name: operatingSystemVersion
  • Type: String
msExchUserCulture
  • Field Name: msExchUserCulture
  • Type: String
msExchDeviceUserAgent
  • Field Name: msExchDeviceUserAgent
  • Type: String
msExchObjectsDeletedThisPeriod
  • Field Name: msExchObjectsDeletedThisPeriod
  • Type: Integer
wellKnownObjects
  • Field Name: wellKnownObjects.[n]
  • Type: Array
member
  • Field Name: member.[n]
  • Type: Array
streetAddress
  • Field Name: streetAddress
  • Type: String
whenCreated
  • Field Name: whenCreated
  • Type: String
  • Format: date-time
uSNCreated
  • Field Name: uSNCreated
  • Type: Integer
delivContLength
  • Field Name: delivContLength
  • Type: Integer
otherIpPhone
  • Field Name: otherIpPhone.[n]
  • Type: Array
department
  • Field Name: department
  • Type: String
lastLogon
  • Field Name: lastLogon
  • Type: Integer
dnsRecord
  • Field Name: dnsRecord.[n]
  • Type: Array
msExchRequireAuthToSendTo
  • Field Name: msExchRequireAuthToSendTo
  • Type: Boolean
revision
  • Field Name: revision
  • Type: Integer
serviceClassName
  • Field Name: serviceClassName
  • Type: String
msExchELCMailboxFlags
  • Field Name: msExchELCMailboxFlags
  • Type: Integer
Name * Specifies the name of the object. This parameter sets the Name property of the Active Directory object. The LDAP Display Name (ldapDisplayName) of this property is name.
  • Field Name: Name
  • Type: String
rIDAllocationPool
  • Field Name: rIDAllocationPool
  • Type: Integer
msExchArchiveDatabaseLink
  • Field Name: msExchArchiveDatabaseLink
  • Type: String
msExchGroupExternalMemberCount
  • Field Name: msExchGroupExternalMemberCount
  • Type: Integer
showInAddressBook
  • Field Name: showInAddressBook.[n]
  • Type: Array
deliveryMechanism
  • Field Name: deliveryMechanism
  • Type: Integer
mailNickname
  • Field Name: mailNickname
  • Type: String
samDomainUpdates
  • Field Name: samDomainUpdates.[n]
  • Type: Array
versionNumber
  • Field Name: versionNumber
  • Type: Integer
nextRid
  • Field Name: nextRid
  • Type: Integer
lockoutThreshold
  • Field Name: lockoutThreshold
  • Type: Integer
ipsecNegotiationPolicyReference
  • Field Name: ipsecNegotiationPolicyReference
  • Type: String
msDFSR-DirectoryFilter
  • Field Name: msDFSR-DirectoryFilter
  • Type: String
lastSetTime
  • Field Name: lastSetTime
  • Type: Integer
submissionContLength
  • Field Name: submissionContLength
  • Type: Integer
msExchDeviceModel
  • Field Name: msExchDeviceModel
  • Type: String
msExchMasterAccountSid
  • Field Name: msExchMasterAccountSid
  • Type: Object
BinaryLength
  • Field Name: msExchMasterAccountSid.BinaryLength
  • Type: Integer
Value
  • Field Name: msExchMasterAccountSid.Value
  • Type: String
AccountDomainSid
  • Field Name: msExchMasterAccountSid.AccountDomainSid
  • Type: String
telephoneNumber
  • Field Name: telephoneNumber
  • Type: String
wWWHomePage
  • Field Name: wWWHomePage
  • Type: String
msExchMobileMailboxFlags
  • Field Name: msExchMobileMailboxFlags
  • Type: Integer
msDFSR-RootPath
  • Field Name: msDFSR-RootPath
  • Type: String
uASCompat
  • Field Name: uASCompat
  • Type: Integer
mobile
  • Field Name: mobile
  • Type: String
msExchMailboxGuid
  • Field Name: msExchMailboxGuid.[n]
  • Type: Array
minPwdLength
  • Field Name: minPwdLength
  • Type: Integer
gPLink
  • Field Name: gPLink
  • Type: String
msExchWhenMailboxCreated
  • Field Name: msExchWhenMailboxCreated
  • Type: String
  • Format: date-time
st
  • Field Name: st
  • Type: String
msRTCSIP-OptionFlags
  • Field Name: msRTCSIP-OptionFlags
  • Type: Integer
msExchProvisioningFlags
  • Field Name: msExchProvisioningFlags
  • Type: Integer
msRTCSIP-PrimaryUserAddress
  • Field Name: msRTCSIP-PrimaryUserAddress
  • Type: String
protocolSettings
  • Field Name: protocolSettings.[n]
  • Type: Array
flags
  • Field Name: flags
  • Type: Integer
sn
  • Field Name: sn
  • Type: String
rIDPreviousAllocationPool
  • Field Name: rIDPreviousAllocationPool
  • Type: Integer
msExchMailboxTemplateLink
  • Field Name: msExchMailboxTemplateLink
  • Type: String
msRTCSIP-PrimaryHomeServer
  • Field Name: msRTCSIP-PrimaryHomeServer
  • Type: String
msExchDumpsterWarningQuota
  • Field Name: msExchDumpsterWarningQuota
  • Type: Integer
sDRightsEffective
  • Field Name: sDRightsEffective
  • Type: Integer
msDFSR-ReplicationGroupGuid
  • Field Name: msDFSR-ReplicationGroupGuid.[n]
  • Type: Array
API reference for device/activedirectoryhybrid/ADObject