[Index]

Model: device/activedirectoryhybrid/ADAuthenticationPolicy

Model Details: device/activedirectoryhybrid/ADAuthenticationPolicy

Title Description Details
DisplayName
  • Field Name: DisplayName
  • Type: String
ComputerTGTLifetimeMins Specifies the lifetime in minutes for non-renewable ticket granting tickets (TGTs) for computer accounts.
  • Field Name: ComputerTGTLifetimeMins
  • Type: Integer
Instance Specifies an instance of an ADAuthenticationPolicy object to use as a template for a new ADAuthenticationPolicyobject. To get the ADAuthenticationPolicy object to use as a template, use the Get-ADAuthenticationPolicy cmdlet.
  • Field Name: Instance
  • Type: String
UserTGTLifetimeMins Specifies the lifetime in minutes for non-renewable TGTs for user accounts.
  • Field Name: UserTGTLifetimeMins
  • Type: Integer
instanceType
  • Field Name: instanceType
  • Type: Integer
isDeleted
  • Field Name: isDeleted
  • Type: Boolean
CN
  • Field Name: CN
  • Type: String
dSCorePropagationData
  • Field Name: dSCorePropagationData.[n]
  • Type: Array
ProtectedFromAccidentalDeletion Indicates whether to prevent the object from being deleted. When this property is set to true, you cannot delete the corresponding object without changing the value of the property. The acceptable values for this parameter are:  -- $False or 0 -- $True or 1
  • Field Name: ProtectedFromAccidentalDeletion
  • Type: Boolean
Description Specifies a description for the object. This parameter sets the value of the description property for the object. The LDAP Display Name (ldapDisplayName) for this property is description.
  • Field Name: Description
  • Type: String
ServiceAllowedToAuthenticateTo Specifies the SDDL string of the security descriptor used to determine if the service can authenticate to this account.
  • Field Name: ServiceAllowedToAuthenticateTo
  • Type: String
Deleted
  • Field Name: Deleted
  • Type: Boolean
Created
  • Field Name: Created
  • Type: String
  • Format: date-time
ObjectGUID
  • Field Name: ObjectGUID
  • Type: String
LastKnownParent
  • Field Name: LastKnownParent
  • Type: String
OtherAttributes Specifies a list of object attribute values for attributes that are not represented by other parameters. You can set one or more attributes at the same time with this parameter, and if an attribute takes more than one value you can assign multiple values. To identify an attribute, specify the LDAPDisplayName (ldapDisplayName) defined for it in the Active Directory Domain Services schema. Specify the attribute and the value of the attribute in the following format: @{'AttributeLDAPDisplayName'=value}. To specify multiple values for an attribute, specify a comma separated list the values for the display name. You can specify values for more than one attribute by using semicolons to separate attribute value pairs.
  • Field Name: OtherAttributes
  • Type: String
UserAllowedToAuthenticateTo Specifies the SDDL string of the security descriptor used to determine if the users can authenticate to this account.
  • Field Name: UserAllowedToAuthenticateTo
  • Type: String
uSNCreated
  • Field Name: uSNCreated
  • Type: Integer
DistinguishedName
  • Field Name: DistinguishedName
  • Type: String
ComputerAllowedToAuthenticateTo Specifies the security descriptor definition language (SDDL) string of the security descriptor used to determine if the computer can authenticate to this account.
  • Field Name: ComputerAllowedToAuthenticateTo
  • Type: String
AuthType Specifies the authentication method to use. The acceptable values for this parameter are:  -- Negotiate or 0 -- Basic or 1 The default authentication method is Negotiate. A Secure Sockets Layer (SSL) connection is required for the Basic authentication method.
  • Field Name: AuthType
  • Type: String
Name * Specifies the name of the object. This parameter sets the Name property of the Active Directory Domain Services object. The LDAP Display Name (ldapDisplayName) of this property is name.
  • Field Name: Name
  • Type: String
Credential Specifies a user account that has permission to perform the task. The default is the current user. Type a user name, such as User01 or Domain01\User01, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet. By default, the cmdlet uses the credentials of the currently logged on user unless the cmdlet is run from an Active Directory Domain ServicesWindows PowerShell provider drive. If you run the cmdlet in a provider drive, the account associated with the drive is the default. If you specify credentials that do not have permission to perform the task, the cmdlet returns an error.
  • Field Name: Credential
  • Type: String
Modified
  • Field Name: Modified
  • Type: String
  • Format: date-time
whenChanged
  • Field Name: whenChanged
  • Type: String
  • Format: date-time
msDS-AuthNPolicyEnforced
  • Field Name: msDS-AuthNPolicyEnforced
  • Type: Boolean
createTimeStamp
  • Field Name: createTimeStamp
  • Type: String
  • Format: date-time
whenCreated
  • Field Name: whenCreated
  • Type: String
  • Format: date-time
Server Specifies the Active Directory Domain Services instance to which to connect, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following: Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance. Specify the Active Directory Domain Services instance in one of the following ways: -- Domain name values: ---- Fully qualified domain name ---- NetBIOS name -- Directory server values: ---- Fully qualified directory server name ---- NetBIOS name ---- Fully qualified directory server name and port The default value for this parameter is determined by one of the following methods in the order that they are listed: -- By using the Server value from objects passed through the pipeline -- By using the server information associated with the Active Directory Domain ServicesWindows PowerShell provider drive, when the cmdlet runs in that drive -- By using the domain of the computer running Windows PowerShell
  • Field Name: Server
  • Type: String
Enforce Indicates that the authentication policy is enforced.
  • Field Name: Enforce
  • Type: Boolean
ServiceTGTLifetimeMins Specifies the lifetime in minutes for non-renewable TGTs for service accounts.
  • Field Name: ServiceTGTLifetimeMins
  • Type: Integer
ObjectCategory
  • Field Name: ObjectCategory
  • Type: String
CanonicalName
  • Field Name: CanonicalName
  • Type: String
ObjectClass
  • Field Name: ObjectClass
  • Type: String
ServiceAllowedToAuthenticateFrom Specifies an access control expression used to determine from which devices the service can authenticate.
  • Field Name: ServiceAllowedToAuthenticateFrom
  • Type: String
uSNChanged
  • Field Name: uSNChanged
  • Type: Integer
UserAllowedToAuthenticateFrom Specifies an access control expression used to determine from which devices the users can authenticate.
  • Field Name: UserAllowedToAuthenticateFrom
  • Type: String
modifyTimeStamp
  • Field Name: modifyTimeStamp
  • Type: String
  • Format: date-time
sDRightsEffective
  • Field Name: sDRightsEffective
  • Type: Integer