[Index]

Model: device/skypeforbusiness/CsAdPrincipal

Model Details: device/skypeforbusiness/CsAdPrincipal

Title Description Details
DistinguishedName
  • Field Name: DistinguishedName
  • Type: String
IsByPassValidation *
  • Field Name: IsByPassValidation
  • Type: Boolean
OriginatingServer
  • Field Name: OriginatingServer
  • Type: String
DisplayName
  • Field Name: DisplayName
  • Type: String
Name *
  • Field Name: Name
  • Type: String
ObjectCategory
  • Field Name: ObjectCategory
  • Type: String
ObjectClass
  • Field Name: ObjectClass.[n]
  • Type: Array
IsValid
  • Field Name: IsValid
  • Type: Boolean
WhenChanged
  • Field Name: WhenChanged
  • Type: String
  • Format: date-time
WhenCreated
  • Field Name: WhenCreated
  • Type: String
  • Format: date-time
ObjectState *
  • Field Name: ObjectState
  • Type: Integer
SipAddress
  • Field Name: SipAddress
  • Type: String
Guid
  • Field Name: Guid
  • Type: String
Identity Indicates the Identity of the principal account to be retrieved. Identities are typically specified by using one of four formats: 1) the account SIP address; 2) the user's user principal name (UPN); 3) the account domain name and logon name, in the form domain\logon (for example, litwareinc\kenmyer); and, 4) the account Active Directory display name (for example, Ken Myer). You can also reference a user account by using the user's Active Directory distinguished name. You can use the asterisk (*) wildcard character when using the Display Name as the Identity. For example, the Identity "* Smith" returns all the users who have a display name that ends with the string value " Smith".
  • Field Name: Identity
  • Type: String