[Index]

Model: device/activedirectoryhybrid/ADResourceProperty

Model Details

Title Description Details
DisplayName * Specifies the display name of the resource property. The display name of the resource property must be unique. The display name of a resource property can be used as an identity in other Active Directory cmdlets. For example, if the display name of a resource property is Country, then you can type Get-ADResourceProperty -Identity "Country" to retrieve the resource property.
  • Field Name: DisplayName
  • Type: String
msDS-MembersOfResourcePropertyListBL
  • Field Name: msDS-MembersOfResourcePropertyListBL.[n]
  • Type: Array
MemberOf
  • Field Name: MemberOf.[n]
  • Type: Array
IsSecured Indicates whether to configure whether the resource property is secure or not. Only secure resource properties can be used for authorization decisions or used within central access rules. Unsecured resource properties cannot be used for these purposes.
  • Field Name: IsSecured
  • Type: Boolean
Instance Specifies an instance of a resource property object to use as a template for a new resource property object. You can use an instance of an existing resource property object as a template or you can construct a new resource property object by using the Windows PowerShell command line or by using a script. Method 1: Use an existing resource property object as a template for a new object. To retrieve an instance of an existing resource property object, use a cmdlet such as Get-ADResourceProperty. Then provide this object to the Instance parameter of the New-ADResourceProperty cmdlet to create a new resource property object. You can override property values of the new object by setting the appropriate parameters. Method 2: Create a new ADResourceProperty and set the property values by using the Windows PowerShell command line interface. Then pass this object to the Instance parameter of the New-ADResourceProperty cmdlet to create the new resource property object. Note: Specified attributes are not validated, so attempting to set attributes that do not exist or cannot be set will raise an error.
  • Field Name: Instance
  • Type: String
msDS-ValueTypeReference
  • Field Name: msDS-ValueTypeReference
  • Type: String
instanceType
  • Field Name: instanceType
  • Type: Integer
isDeleted
  • Field Name: isDeleted
  • Type: Boolean
CN
  • Field Name: CN
  • Type: String
Credential Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default. To specify this parameter, you can type a user name, such as User1 or Domain01\User01 or you can specify a PSCredential object. If you specify a user name for this parameter, the cmdlet prompts for a password. You can also create a PSCredential object by using a script or by using the Get-Credential cmdlet. You can then set the Credential parameter to the PSCredential object. If the acting credentials do not have directory-level permission to perform the task, Active Directory PowerShell returns a terminating error.
  • Field Name: Credential
  • Type: String
ProtectedFromAccidentalDeletion Specifies whether to prevent the object from being deleted. When this property is set to true, you cannot delete the corresponding object without changing the value of the property. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: ProtectedFromAccidentalDeletion
  • Type: Boolean
SuggestedValues Specifies one or more suggested values for the resource property. An application may choose to present this list of suggested values for the user to choose from. When RestrictValues is set to $True, the application should restrict the user to pick values from this list only.
  • Field Name: SuggestedValues.[n]
  • Type: Array
Description Specifies a description of the object. This parameter sets the value of the Description property for the object. The LDAP Display Name (ldapDisplayName) for this property is description.
  • Field Name: Description
  • Type: String
Deleted
  • Field Name: Deleted
  • Type: Boolean
ObjectGUID
  • Field Name: ObjectGUID
  • Type: String
LastKnownParent
  • Field Name: LastKnownParent
  • Type: String
msDS-IsUsedAsResourceSecurityAttribute
  • Field Name: msDS-IsUsedAsResourceSecurityAttribute
  • Type: Boolean
OtherAttributes Specifies object attribute values for attributes that are not represented by cmdlet parameters. You can set one or more parameters at the same time with this parameter. If an attribute takes more than one value, you can assign multiple values. To identify an attribute, specify the LDAPDisplayName (ldapDisplayName) defined for it in the Active Directory schema. Syntax: To specify a single value for an attribute: -OtherAttributes @{'AttributeLDAPDisplayName'=value} To specify multiple values for an attribute -OtherAttributes @{'AttributeLDAPDisplayName'=value1,value2,...} You can specify values for more than one attribute by using semicolons to separate attributes. The following syntax shows how to set values for multiple attributes: -OtherAttributes @{'Attribute1LDAPDisplayName'=value; 'Attribute2LDAPDisplayName'=value1,value2;...}
  • Field Name: OtherAttributes
  • Type: String
whenCreated
  • Field Name: whenCreated
  • Type: String
  • Format: date-time
uSNCreated
  • Field Name: uSNCreated
  • Type: Integer
DistinguishedName
  • Field Name: DistinguishedName
  • Type: String
AuthType Specifies the authentication method to use. The acceptable values for this parameter are:  -- Negotiate or 0 -- Basic or 1 The default authentication method is Negotiate. A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
  • Field Name: AuthType
  • Type: String
Name
  • Field Name: Name
  • Type: String
Created
  • Field Name: Created
  • Type: String
  • Format: date-time
msDS-ClaimPossibleValues
  • Field Name: msDS-ClaimPossibleValues
  • Type: String
Enabled Specifies whether the resource property is enabled.
  • Field Name: Enabled
  • Type: Boolean
Modified
  • Field Name: Modified
  • Type: String
  • Format: date-time
Server Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance. Specify the Active Directory Domain Services instance in one of the following ways: -- Domain name values: ---- Fully qualified domain name ---- NetBIOS name -- Directory server values: ---- Fully qualified directory server name ---- NetBIOS name ---- Fully qualified directory server name and port The default value for this parameter is determined by one of the following methods in the order that they are listed: -- By using the Server value from objects passed through the pipeline -- By using the server information associated with the Active Directory Domain ServicesWindows PowerShell provider drive, when the cmdlet runs in that drive -- By using the domain of the computer running Windows PowerShell
  • Field Name: Server
  • Type: String
createTimeStamp
  • Field Name: createTimeStamp
  • Type: String
  • Format: date-time
whenChanged
  • Field Name: whenChanged
  • Type: String
  • Format: date-time
ID Specifies the resource property ID. This is an optional parameter. By default, New-ADResourceProperty generates the ID automatically. The ID should only be set manually in a multi-forest environment where the same resource properties need to work across forests. For resource properties to be considered identical across forests, their ID must be the same. To specify the ID, the ID string must conform to the following format: -- Start with a prefix string of 1 to 15 characters in length. -- The prefix string must be followed by an underscore. -- The prefix string and underscore must be followed by a suffix string of 1 to 16 characters in length. -- All characters contained in either prefix or suffix strings must contain only valid filename characters.
  • Field Name: ID
  • Type: String
SharesValuesWith Specifies a reference resource property. Reference resource properties do not provide their own suggested values, but rather use the suggested values from the claim type object specified in this parameter. This enables the resource property to always remain valid for use in comparisons to its referred claim type within a central access rule.
  • Field Name: SharesValuesWith
  • Type: String
msDS-AppliesToResourceTypes
  • Field Name: msDS-AppliesToResourceTypes.[n]
  • Type: Array
AppliesToResourceTypes Specifies the resource types to which this resource property is applied.
  • Field Name: AppliesToResourceTypes.[n]
  • Type: Array
ObjectCategory
  • Field Name: ObjectCategory
  • Type: String
CanonicalName
  • Field Name: CanonicalName
  • Type: String
ObjectClass
  • Field Name: ObjectClass
  • Type: String
dSCorePropagationData
  • Field Name: dSCorePropagationData.[n]
  • Type: Array
uSNChanged
  • Field Name: uSNChanged
  • Type: Integer
ResourcePropertyValueType * Specifies the value type for this resource property. When a resource property is passed to a resource manager (e.g., File Server), the resource manager leverages the resource property value type to determine how the resource property should be handled. The full list of resource property value types can be retrieved by calling the Get-ADResourcePropertyValueType cmdlet. Below is a list of the built-in resource property value types available in Active Directory: -- MS-DS-SinglevaluedChoice -- MS-DS-YesNo -- MS-DS-Number -- MS-DS-DateTime -- MS-DS-OrderedList -- MS-DS-Text -- MS-DS-MultivaluedText -- MS-DS-MultivaluedChoice
  • Field Name: ResourcePropertyValueType
  • Type: String
modifyTimeStamp
  • Field Name: modifyTimeStamp
  • Type: String
  • Format: date-time
sDRightsEffective
  • Field Name: sDRightsEffective
  • Type: Integer
API reference for device/activedirectoryhybrid/ADResourceProperty